[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 38.784280][ T6683] bash (6683) used greatest stack depth: 10440 bytes left Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2020/04/18 15:43:02 fuzzer started 2020/04/18 15:43:04 dialing manager at 10.128.0.105:45083 2020/04/18 15:43:08 syscalls: 2960 2020/04/18 15:43:08 code coverage: enabled 2020/04/18 15:43:08 comparison tracing: enabled 2020/04/18 15:43:08 extra coverage: enabled 2020/04/18 15:43:08 setuid sandbox: enabled 2020/04/18 15:43:08 namespace sandbox: enabled 2020/04/18 15:43:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/18 15:43:08 fault injection: enabled 2020/04/18 15:43:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/18 15:43:08 net packet injection: enabled 2020/04/18 15:43:08 net device setup: enabled 2020/04/18 15:43:08 concurrency sanitizer: enabled 2020/04/18 15:43:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/18 15:43:08 USB emulation: /dev/raw-gadget does not exist [ 55.574640][ T6727] KCSAN: could not find function: '_find_next_bit' 2020/04/18 15:43:11 adding functions to KCSAN blacklist: 'filemap_map_pages' '__ext4_new_inode' 'fsnotify' 'mod_timer' 'do_nanosleep' 'kauditd_thread' 'wbt_done' 'tick_nohz_next_event' 'kcm_rfree' 'ep_poll' 'page_counter_charge' 'ext4_free_inodes_count' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' '_find_next_bit' 'run_timer_softirq' 'find_get_pages_range_tag' 'copy_process' 15:44:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 105.601241][ T6730] IPVS: ftp: loaded support on port[0] = 21 [ 105.678417][ T6730] chnl_net:caif_netlink_parms(): no params data found 15:44:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) [ 105.787412][ T6730] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.794900][ T6730] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.803475][ T6730] device bridge_slave_0 entered promiscuous mode [ 105.812419][ T6730] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.820044][ T6730] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.828877][ T6730] device bridge_slave_1 entered promiscuous mode [ 105.849580][ T6730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.861057][ T6730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.884202][ T6730] team0: Port device team_slave_0 added [ 105.893592][ T6730] team0: Port device team_slave_1 added [ 105.913279][ T6730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.922951][ T6730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.949426][ T6730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.973242][ T6730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.981168][ T6730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.007642][ T6730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.026574][ T6878] IPVS: ftp: loaded support on port[0] = 21 15:44:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x0, 0x0}) [ 106.077449][ T6730] device hsr_slave_0 entered promiscuous mode [ 106.125829][ T6730] device hsr_slave_1 entered promiscuous mode [ 106.290994][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 106.366439][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 106.398065][ T6730] netdevsim netdevsim0 netdevsim0: renamed from eth0 15:44:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 106.432384][ T6730] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.490439][ T6730] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.566802][ T6730] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.657770][ T7073] IPVS: ftp: loaded support on port[0] = 21 [ 106.667351][ T6730] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.674428][ T6730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.682312][ T6730] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.689425][ T6730] bridge0: port 1(bridge_slave_0) entered forwarding state 15:44:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000507003000ff07000079baaa4f01", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280080001006772650018000280040012000600020000000000060002000500000008000a00", @ANYRES32, @ANYBLOB="51e191728c66d014658540cb12c88781bdc68720c5e0fb5bc8b9f7b3d524e22ea89eee5b88baad92bbade9b8506014b23c6f456dac872664c4a00cc36c8608ccf4010c1843a2f6"], 0x4c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4, 0x0) [ 106.712847][ T2429] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.728866][ T2429] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.788272][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 106.818626][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.826809][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.834526][ T6878] device bridge_slave_0 entered promiscuous mode [ 106.876656][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.883841][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.906288][ T6878] device bridge_slave_1 entered promiscuous mode [ 106.954244][ T7186] IPVS: ftp: loaded support on port[0] = 21 [ 106.967255][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.999601][ T6730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.009333][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.098580][ T6878] team0: Port device team_slave_0 added [ 107.110725][ T7073] chnl_net:caif_netlink_parms(): no params data found [ 107.132254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.141728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.158490][ T6730] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.169091][ T6878] team0: Port device team_slave_1 added 15:44:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 107.217551][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.224866][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.234809][ T6920] device bridge_slave_0 entered promiscuous mode [ 107.243711][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.251271][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.259846][ T6920] device bridge_slave_1 entered promiscuous mode [ 107.274100][ T7186] chnl_net:caif_netlink_parms(): no params data found [ 107.298014][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.306838][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.316062][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.323117][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.332136][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.341651][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.350938][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.358216][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.367086][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.376264][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.397465][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.404483][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.431461][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.461667][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.470030][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.497250][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.508915][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.518296][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.527485][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.536496][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.545663][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.563994][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.576965][ T7418] IPVS: ftp: loaded support on port[0] = 21 [ 107.584139][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.623496][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.632327][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.643408][ T6920] team0: Port device team_slave_0 added [ 107.652068][ T6920] team0: Port device team_slave_1 added [ 107.707333][ T6878] device hsr_slave_0 entered promiscuous mode [ 107.747157][ T6878] device hsr_slave_1 entered promiscuous mode [ 107.785167][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.792792][ T6878] Cannot create hsr debugfs directory [ 107.817339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.826179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.845146][ T7073] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.852511][ T7073] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.861111][ T7073] device bridge_slave_0 entered promiscuous mode [ 107.873749][ T7073] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.881781][ T7073] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.889765][ T7073] device bridge_slave_1 entered promiscuous mode [ 107.919473][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.926652][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.953303][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.969325][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.976616][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.002627][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.020024][ T7186] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.027590][ T7186] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.035294][ T7186] device bridge_slave_0 entered promiscuous mode [ 108.043953][ T7186] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.051355][ T7186] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.059378][ T7186] device bridge_slave_1 entered promiscuous mode [ 108.078253][ T6730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.099203][ T7073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.141378][ T7186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.153090][ T7073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.184282][ T7186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.247327][ T6920] device hsr_slave_0 entered promiscuous mode [ 108.305844][ T6920] device hsr_slave_1 entered promiscuous mode [ 108.355275][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.362864][ T6920] Cannot create hsr debugfs directory [ 108.403666][ T7073] team0: Port device team_slave_0 added [ 108.409855][ T7418] chnl_net:caif_netlink_parms(): no params data found [ 108.423627][ T6878] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.457911][ T7186] team0: Port device team_slave_0 added [ 108.466555][ T7073] team0: Port device team_slave_1 added [ 108.490252][ T7186] team0: Port device team_slave_1 added [ 108.496146][ T6878] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.538088][ T6878] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.608781][ T6878] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.673231][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.683055][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.710171][ T7073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.733818][ T7186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.741066][ T7186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.767298][ T7186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.782488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.791355][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.803563][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.813153][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.839967][ T7073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.861322][ T7186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.868606][ T7186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.895810][ T7186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.910639][ T6730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.967262][ T7073] device hsr_slave_0 entered promiscuous mode [ 109.025482][ T7073] device hsr_slave_1 entered promiscuous mode [ 109.065148][ T7073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.072768][ T7073] Cannot create hsr debugfs directory [ 109.127567][ T7186] device hsr_slave_0 entered promiscuous mode [ 109.175432][ T7186] device hsr_slave_1 entered promiscuous mode [ 109.235158][ T7186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.242738][ T7186] Cannot create hsr debugfs directory [ 109.255113][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.263900][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.319702][ T6920] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.360381][ T6920] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.399550][ T7418] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.407131][ T7418] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.415631][ T7418] device bridge_slave_0 entered promiscuous mode [ 109.423796][ T7418] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.431483][ T7418] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.439641][ T7418] device bridge_slave_1 entered promiscuous mode [ 109.467818][ T6920] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.498329][ T6920] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.572998][ T6730] device veth0_vlan entered promiscuous mode [ 109.617058][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.626342][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.635788][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.643807][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.669355][ T7418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.687531][ T6730] device veth1_vlan entered promiscuous mode [ 109.703184][ T7418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.737919][ T7073] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.771468][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.788845][ T7418] team0: Port device team_slave_0 added [ 109.795142][ T7073] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.820686][ T7418] team0: Port device team_slave_1 added [ 109.828752][ T7073] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 109.865143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.873531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.884776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.893573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.902551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.910393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.918109][ T7186] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 109.960267][ T7186] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.021475][ T7073] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.078764][ T6730] device veth0_macvtap entered promiscuous mode [ 110.088165][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.096249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.108441][ T7186] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.151774][ T7186] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.219539][ T6730] device veth1_macvtap entered promiscuous mode [ 110.245604][ T7418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.252641][ T7418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.280829][ T7418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.294214][ T7418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.301601][ T7418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.328136][ T7418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.358516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.367154][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.378268][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.386422][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.394935][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.415336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.424090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.433943][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.441035][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.497173][ T7418] device hsr_slave_0 entered promiscuous mode [ 110.535422][ T7418] device hsr_slave_1 entered promiscuous mode [ 110.575144][ T7418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.582705][ T7418] Cannot create hsr debugfs directory [ 110.599634][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.611544][ T6730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.619214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.628553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.637774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.646914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.679332][ T6730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.710061][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.718818][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.729364][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.738166][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.750462][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.759216][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.770443][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.779405][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.790933][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.814120][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.822775][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.832254][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.861645][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.873844][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.889182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.897953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.908721][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.915788][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.923737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.932943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.941476][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.948655][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.956672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.965436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.976799][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.025979][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.042932][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.062544][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.071494][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.080742][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.090087][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.099440][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.107304][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.115623][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.127126][ T7186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.153784][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.163953][ T7073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.174375][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.185572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.193715][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.205520][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.213082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.223861][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.237650][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.248721][ T7186] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.274128][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.286428][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.299868][ T7073] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.317293][ T7418] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.357464][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.366045][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.374367][ T7113] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.381457][ T7113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.390270][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.399350][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.408294][ T7113] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.415383][ T7113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.423484][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.439540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.447423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.454870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.463928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.480317][ T7418] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.547789][ T7418] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.573637][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.583629][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.592552][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.603479][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.612117][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.619248][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.629262][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.641672][ T7418] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.715123][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.724377][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.735748][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.744307][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.751396][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.759893][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.769016][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.778020][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.787294][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.796163][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.807826][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.825293][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.834633][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.844305][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.854209][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.870773][ T6878] device veth0_vlan entered promiscuous mode [ 111.897890][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.906591][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.914922][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.927944][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.943273][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:44:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 111.968388][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.985800][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.994373][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.008485][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.019172][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.036720][ T7186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.046087][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.054007][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:44:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 112.070596][ T7073] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.082137][ T7073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.116188][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.124757][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.137696][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.149346][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.167641][ T6878] device veth1_vlan entered promiscuous mode 15:44:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 112.209781][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.218428][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.242238][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.261518][ T6920] device veth0_vlan entered promiscuous mode [ 112.299618][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.309783][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.327719][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c090000000100000002000000000000000030ebffffff00000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 112.357854][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.375231][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.382686][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.409825][ T7186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.427392][ T7073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.452764][ T6878] device veth0_macvtap entered promiscuous mode [ 112.461647][ T7989] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.473525][ T6920] device veth1_vlan entered promiscuous mode [ 112.477916][ T7989] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 112.508182][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.524342][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.527150][ T7989] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 112.539492][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.546780][ T7989] attempt to access beyond end of device [ 112.554981][ T7989] loop0: rw=12288, want=8200, limit=20 [ 112.557893][ T6878] device veth1_macvtap entered promiscuous mode [ 112.573621][ T7989] attempt to access beyond end of device [ 112.582512][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.593275][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.601415][ T7989] loop0: rw=12288, want=12296, limit=20 [ 112.607781][ T7989] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 112.616032][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.643892][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.655368][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.667894][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.686821][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.698094][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.714765][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.745087][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:44:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c090000000100000002000000000000000030ebffffff00000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 112.766840][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.800576][ T7418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.809811][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.819908][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.835349][ C0] hrtimer: interrupt took 25226 ns [ 112.844792][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.854372][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.864971][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.877954][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.885539][ T8003] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.901140][ T6920] device veth0_macvtap entered promiscuous mode [ 112.931234][ T8003] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 112.946109][ T8003] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 112.956378][ T8003] attempt to access beyond end of device [ 112.962189][ T8003] loop0: rw=12288, want=8200, limit=20 [ 112.969595][ T8003] attempt to access beyond end of device [ 112.981444][ T8003] loop0: rw=12288, want=12296, limit=20 [ 112.982999][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.987256][ T8003] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 112.999437][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.012891][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.026157][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.042973][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.052185][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.061567][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:44:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c090000000100000002000000000000000030ebffffff00000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 113.078522][ T6920] device veth1_macvtap entered promiscuous mode [ 113.111740][ T7418] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.125348][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.139076][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.161498][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.165605][ T8010] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 113.171088][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.189420][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.189587][ T8010] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 113.201809][ T7186] device veth0_vlan entered promiscuous mode [ 113.225116][ T7073] device veth0_vlan entered promiscuous mode [ 113.248259][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.256586][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.258073][ T8010] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 113.264429][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.276284][ T8010] attempt to access beyond end of device [ 113.287289][ T8010] loop0: rw=12288, want=8200, limit=20 [ 113.293243][ T8010] attempt to access beyond end of device [ 113.294271][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.299622][ T8010] loop0: rw=12288, want=12296, limit=20 [ 113.311862][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.313125][ T8010] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 113.319875][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.322033][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.342831][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.351422][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.358670][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.367110][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.382814][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.396695][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.408106][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.419124][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.430764][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.443148][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.454444][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.466414][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.477777][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.492584][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.512930][ T7186] device veth1_vlan entered promiscuous mode [ 113.523830][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:44:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c090000000100000002000000000000000030ebffffff00000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 113.538981][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.555858][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.576468][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.595557][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.625175][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.636519][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.683904][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.703195][ T8023] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 113.720981][ T8023] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 113.728468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.738714][ T8023] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 113.750688][ T8023] attempt to access beyond end of device [ 113.757281][ T8023] loop0: rw=12288, want=8200, limit=20 [ 113.759613][ T7073] device veth1_vlan entered promiscuous mode [ 113.769476][ T8023] attempt to access beyond end of device [ 113.784543][ T8023] loop0: rw=12288, want=12296, limit=20 [ 113.791029][ T8023] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 113.871066][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.889300][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.906053][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.914476][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.924354][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.933168][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.944828][ T7418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.004003][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.018237][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.028580][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.040407][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.052558][ T7073] device veth0_macvtap entered promiscuous mode [ 114.061660][ T7186] device veth0_macvtap entered promiscuous mode [ 114.086799][ T7073] device veth1_macvtap entered promiscuous mode [ 114.103173][ T7186] device veth1_macvtap entered promiscuous mode [ 114.125859][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.134000][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.143249][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.151844][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.160507][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.168335][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.177458][ T7418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.192198][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.204442][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.222909][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.233892][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.244062][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.254709][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.266323][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.280575][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.297636][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.309278][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.321694][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.331946][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.342711][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.352757][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.363578][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.375621][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.385724][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.399283][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.410316][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.421190][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.431503][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.442427][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.452876][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.463810][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.475554][ T7186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.484255][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.493534][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.520607][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.530391][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.552134][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.564142][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.574565][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.585555][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.595607][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.606390][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.616319][ T7186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.627689][ T7186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.638733][ T7186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.677145][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.705382][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.728118][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.739914][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:44:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) [ 114.781049][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.808783][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.838635][ T7418] device veth0_vlan entered promiscuous mode [ 114.857386][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.871464][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.914096][ T7418] device veth1_vlan entered promiscuous mode [ 114.924432][ T8087] kcapi: manufacturer command 0 unknown. 15:44:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x0, 0x0}) [ 115.018941][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.034218][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.054750][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.064509][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.080277][ T7418] device veth0_macvtap entered promiscuous mode [ 115.100991][ T7418] device veth1_macvtap entered promiscuous mode [ 115.112078][ T8098] kcapi: manufacturer command 0 unknown. [ 115.140661][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.158204][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.179780][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.193527][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.204333][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.217996][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.228655][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.243410][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.254330][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.295093][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.319327][ T7418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.330198][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.339981][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.348970][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.358933][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.377149][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.389241][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.402022][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.424475][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.434882][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.446150][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.456685][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.467562][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.478421][ T7418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.489426][ T7418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.500888][ T7418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.512934][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.522914][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:44:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:44:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000507003000ff07000079baaa4f01", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280080001006772650018000280040012000600020000000000060002000500000008000a00", @ANYRES32, @ANYBLOB="51e191728c66d014658540cb12c88781bdc68720c5e0fb5bc8b9f7b3d524e22ea89eee5b88baad92bbade9b8506014b23c6f456dac872664c4a00cc36c8608ccf4010c1843a2f6"], 0x4c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4, 0x0) [ 116.089258][ T8160] IPVS: ftp: loaded support on port[0] = 21 15:44:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x0, 0x0}) 15:44:11 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c1000", 0x50}, {&(0x7f00000003c0)="c7f9d641d3286d07", 0x8}], 0x2) [ 116.154068][ T8160] IPVS: ftp: loaded support on port[0] = 21 [ 116.178759][ T7712] tipc: TX() has been purged, node left! 15:44:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:44:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) 15:44:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000507003000ff07000079baaa4f01", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280080001006772650018000280040012000600020000000000060002000500000008000a00", @ANYRES32, @ANYBLOB="51e191728c66d014658540cb12c88781bdc68720c5e0fb5bc8b9f7b3d524e22ea89eee5b88baad92bbade9b8506014b23c6f456dac872664c4a00cc36c8608ccf4010c1843a2f6"], 0x4c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4, 0x0) [ 116.250561][ T8206] kcapi: manufacturer command 0 unknown. 15:44:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x0, 0x0}) 15:44:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) 15:44:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 116.409457][ T8219] IPVS: ftp: loaded support on port[0] = 21 15:44:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000507003000ff07000079baaa4f01", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280080001006772650018000280040012000600020000000000060002000500000008000a00", @ANYRES32, @ANYBLOB="51e191728c66d014658540cb12c88781bdc68720c5e0fb5bc8b9f7b3d524e22ea89eee5b88baad92bbade9b8506014b23c6f456dac872664c4a00cc36c8608ccf4010c1843a2f6"], 0x4c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4, 0x0) [ 116.482741][ T8226] kcapi: manufacturer command 0 unknown. 15:44:11 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 116.786330][ T8261] IPVS: ftp: loaded support on port[0] = 21 [ 116.833578][ T8262] IPVS: ftp: loaded support on port[0] = 21 15:44:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:12 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:12 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c1000", 0x50}, {&(0x7f00000003c0)="c7f9d641d3286d07", 0x8}], 0x2) 15:44:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) 15:44:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) [ 117.319683][ T8326] IPVS: ftp: loaded support on port[0] = 21 [ 117.322777][ T8327] IPVS: ftp: loaded support on port[0] = 21 [ 117.336714][ T8324] IPVS: ftp: loaded support on port[0] = 21 [ 117.347214][ T8328] IPVS: ftp: loaded support on port[0] = 21 15:44:12 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c1000", 0x50}, {&(0x7f00000003c0)="c7f9d641d3286d07", 0x8}], 0x2) 15:44:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x20, &(0x7f000018a000/0x3000)=nil, 0x2) 15:44:13 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c1000", 0x50}, {&(0x7f00000003c0)="c7f9d641d3286d07", 0x8}], 0x2) 15:44:13 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYPTR, @ANYPTR64, @ANYBLOB="3102438879ae9a5befdb2e32a87730a9422975a75627d5c4a0a546357acd2c3501b4e2ea95"], 0x51}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:44:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 15:44:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 117.922614][ T8434] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 15:44:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370400018004001d00d1bd", 0x2e}], 0x1}, 0x0) 15:44:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 15:44:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 118.068816][ T8442] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.074207][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 118.130241][ T8445] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 118.155488][ T8442] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 118.193367][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 118.214095][ T8472] IPVS: ftp: loaded support on port[0] = 21 15:44:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 15:44:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370400018004001d00d1bd", 0x2e}], 0x1}, 0x0) 15:44:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) [ 118.351776][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 118.409968][ T8522] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 118.426363][ T8525] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.436118][ T8525] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 118.453364][ T7712] tipc: TX() has been purged, node left! [ 118.463127][ T7712] tipc: TX() has been purged, node left! [ 118.476444][ T7712] tipc: TX() has been purged, node left! [ 118.480784][ T8528] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 118.501781][ T7712] tipc: TX() has been purged, node left! 15:44:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 15:44:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370400018004001d00d1bd", 0x2e}], 0x1}, 0x0) 15:44:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) [ 118.613552][ T8550] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 118.643835][ T8551] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:14 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 118.676321][ T8551] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 118.678263][ T7712] tipc: TX() has been purged, node left! [ 118.714682][ T8553] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 118.758165][ T7712] tipc: TX() has been purged, node left! [ 118.766504][ T7712] tipc: TX() has been purged, node left! 15:44:14 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 15:44:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370400018004001d00d1bd", 0x2e}], 0x1}, 0x0) 15:44:14 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 15:44:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 118.935056][ T7712] tipc: TX() has been purged, node left! 15:44:14 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 15:44:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 15:44:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 15:44:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 118.996404][ T8569] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 119.057824][ T8569] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 119.089030][ T7712] tipc: TX() has been purged, node left! 15:44:14 executing program 0: getrandom(0x0, 0x0, 0x4) 15:44:14 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 119.157370][ T8585] IPVS: ftp: loaded support on port[0] = 21 15:44:14 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xf}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e40e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959c9318b87f377336967d383caba4d6b591d92c01b80ed8f7119581c1dfe3ed55c20f9c1616dde0119a6130332c7330b128b7892753d0f094db4411c4603b1c66763fa20cfc4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:44:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x5e}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:44:15 executing program 0: getrandom(0x0, 0x0, 0x4) 15:44:15 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:15 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:44:15 executing program 0: getrandom(0x0, 0x0, 0x4) 15:44:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x5e}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:44:15 executing program 0: getrandom(0x0, 0x0, 0x4) 15:44:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x5e}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 122.165077][ T7712] tipc: TX() has been purged, node left! [ 122.325072][ T7712] tipc: TX() has been purged, node left! [ 122.485068][ T7712] tipc: TX() has been purged, node left! [ 122.715071][ T7712] tipc: TX() has been purged, node left! 15:44:18 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xf}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e40e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959c9318b87f377336967d383caba4d6b591d92c01b80ed8f7119581c1dfe3ed55c20f9c1616dde0119a6130332c7330b128b7892753d0f094db4411c4603b1c66763fa20cfc4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x5e}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:44:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 15:44:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x1006, 0x4) [ 123.000847][ T8688] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 123.057158][ T8688] device ipvlan2 entered promiscuous mode [ 123.093989][ T8697] ptrace attach of "/root/syz-executor.2"[8696] was attempted by "/root/syz-executor.2"[8697] 15:44:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xf}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e40e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959c9318b87f377336967d383caba4d6b591d92c01b80ed8f7119581c1dfe3ed55c20f9c1616dde0119a6130332c7330b128b7892753d0f094db4411c4603b1c66763fa20cfc4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x1006, 0x4) [ 123.498655][ T8688] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 123.538763][ T8688] device ipvlan2 entered promiscuous mode 15:44:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x1006, 0x4) 15:44:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 15:44:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x1006, 0x4) 15:44:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 15:44:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 124.420859][ T8739] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 124.471743][ T8739] device ipvlan2 entered promiscuous mode 15:44:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xf}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e40e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959c9318b87f377336967d383caba4d6b591d92c01b80ed8f7119581c1dfe3ed55c20f9c1616dde0119a6130332c7330b128b7892753d0f094db4411c4603b1c66763fa20cfc4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 126.357924][ T8760] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 126.370330][ T8760] device ipvlan2 entered promiscuous mode 15:44:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 15:44:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 126.813250][ T8784] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 126.847072][ T8784] device ipvlan2 entered promiscuous mode 15:44:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:24 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)) 15:44:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:24 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 15:44:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 15:44:24 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)) 15:44:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 15:44:24 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 15:44:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 15:44:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)) 15:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 15:44:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)) 15:44:25 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 15:44:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 15:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 15:44:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 15:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:26 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) 15:44:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) 15:44:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) 15:44:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) 15:44:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:27 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 15:44:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:27 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) 15:44:27 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:28 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 15:44:30 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:30 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340), 0x8) 15:44:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="d9ba000166b9800000c00f326635000800000f3065f30f83a01d3e0f01c966b9800000c00f326635001000000f3036660f3820b4f6ffba2100b8ca00ef65660f38ddfc0f01c283bc008000"}], 0x1, 0x0, 0x0, 0x5d) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 135.660007][ T8996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:44:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:31 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000080)=""/254, 0xfe) 15:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0xf, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 15:44:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3f4d1fda08f9e2d47062db000000000017982a53bc7787e41db46e20594e625d7e00", @ANYBLOB="01010000e8099a539d7eff014000000000008616866c5f33ce496eaed4a5290aa7fa4d0d6df606c501915a363d2cc0111af44f9e7980232d9a3e4d4a0f"], 0x0, 0x3b, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0xf, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 15:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0xf, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 15:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0xf, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 15:44:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 15:44:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 15:44:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3f4d1fda08f9e2d47062db000000000017982a53bc7787e41db46e20594e625d7e00", @ANYBLOB="01010000e8099a539d7eff014000000000008616866c5f33ce496eaed4a5290aa7fa4d0d6df606c501915a363d2cc0111af44f9e7980232d9a3e4d4a0f"], 0x0, 0x3b, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 15:44:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 15:44:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:44:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 15:44:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:35 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60a0556270563fb5ed088a7c502c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:44:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 15:44:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3f4d1fda08f9e2d47062db000000000017982a53bc7787e41db46e20594e625d7e00", @ANYBLOB="01010000e8099a539d7eff014000000000008616866c5f33ce496eaed4a5290aa7fa4d0d6df606c501915a363d2cc0111af44f9e7980232d9a3e4d4a0f"], 0x0, 0x3b, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:37 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60a0556270563fb5ed088a7c502c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:44:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)=0x4000000) 15:44:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 15:44:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 15:44:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 15:44:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 15:44:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3f4d1fda08f9e2d47062db000000000017982a53bc7787e41db46e20594e625d7e00", @ANYBLOB="01010000e8099a539d7eff014000000000008616866c5f33ce496eaed4a5290aa7fa4d0d6df606c501915a363d2cc0111af44f9e7980232d9a3e4d4a0f"], 0x0, 0x3b, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:41 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 15:44:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 15:44:41 executing program 5: mkdir(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2, 0x8}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 15:44:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:41 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60a0556270563fb5ed088a7c502c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:44:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:41 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 15:44:41 executing program 5: mkdir(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2, 0x8}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 15:44:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:44 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60a0556270563fb5ed088a7c502c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:44:44 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 15:44:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:44 executing program 5: mkdir(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2, 0x8}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 15:44:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f003f420f000200000000ffffffff00000000000000", 0x38}]) 15:44:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) 15:44:44 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:44:44 executing program 5: mkdir(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2, 0x8}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 15:44:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r1, r0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x2}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:44:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:44:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f003f420f000200000000ffffffff00000000000000", 0x38}]) 15:44:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) 15:44:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:44:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:44:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) 15:44:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:44:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f003f420f000200000000ffffffff00000000000000", 0x38}]) 15:44:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) 15:44:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:44:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:44:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f003f420f000200000000ffffffff00000000000000", 0x38}]) 15:44:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:44:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:48 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fchmod(r0, 0x0) 15:44:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 15:44:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:44:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 15:44:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 15:44:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 153.385926][ T9329] tpacket_rcv: packet too big, clamped from 796 to 4294967280. macoff=96 15:44:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 15:44:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 15:44:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 15:44:49 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fchmod(r0, 0x0) 15:44:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 15:44:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 15:44:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 15:44:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:50 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fchmod(r0, 0x0) 15:44:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a550100000000000000671a000000ddfffffe7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 15:44:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000080000000000000000aa719bb855619687c6860fde2f91c529fe8000080000000000000000000000aa0420880b0000000000000800000086dd080088be0000000010000000010077aa6e5500004469f2c0292c95bd199793da6b73ee0000ffe3592a0000f1ff08005c9ff214046cee6b2822f49d758d20bbc38f7e91630f22fbe0fdfbe70627d3a6bb0a380ba4a382afbbd74d5a1c4bb1e329a2732957129c40df93a3e5000000860b8bbbb90518274fbabdb24b6a5c7a25fa7d150c5ab6f27b73472c5619756b99eacbeb0ef3da4f80bc833f346afb1d9815e4fd7e0ee7e2637b776a434a4035c4ecb664fa7aaae71564f8ecbaf2e7179e45cc34cf7230a9f2c7e1c0e053270e61f9560ee55ecdb694e4fa1275fc82b47c050800dee83b"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 15:44:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:44:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 15:44:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 15:44:51 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fchmod(r0, 0x0) 15:44:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:44:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 15:44:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:44:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x12121, 0x0, 0x0) 15:44:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:44:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x12121, 0x0, 0x0) 15:44:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x12121, 0x0, 0x0) 15:44:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:44:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x12121, 0x0, 0x0) 15:44:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:44:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 15:44:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000040)) 15:44:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f080013ba08000613c7460679fca7db3dca26a092ba723389", @ANYBLOB="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"], 0x0, 0x18c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000040)) 15:44:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000040)) 15:44:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000040)) 15:44:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f080013ba08000613c7460679fca7db3dca26a092ba723389", @ANYBLOB="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"], 0x0, 0x18c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x970, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:44:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:44:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:44:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:44:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:44:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000000)={0x0, 0x5, 0x21}) socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 15:44:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f080013ba08000613c7460679fca7db3dca26a092ba723389", @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59417cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0453c7557b7b6d3ba52451424f1fd0fbe4cee0d2490c18c8ec2a668446dc1c37ac2e7a88dd4be9a918947c5ebd5e65e"], 0x0, 0x18c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:45:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:45:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x9f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:45:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f080013ba08000613c7460679fca7db3dca26a092ba723389", @ANYBLOB="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"], 0x0, 0x18c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:45:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x4, 0x2}}) 15:45:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 15:45:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:45:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x4, 0x2}}) 15:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 15:45:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 15:45:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r3, 0x2000000000000072, &(0x7f0000000080)) 15:45:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x4, 0x2}}) 15:45:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 15:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x400}, 0x40) add_key(0x0, 0x0, &(0x7f0000000a00)="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", 0x23e, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 15:45:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x4, 0x2}}) 15:45:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 15:45:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 15:45:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:45:06 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0, 0x99d}, {r1}], 0x2, 0x0) 15:45:06 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:45:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x400}, 0x40) add_key(0x0, 0x0, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647c", 0x23e, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 171.551568][ T9733] ubi0: attaching mtd0 [ 171.594491][ T9733] ubi0: scanning is finished [ 171.623590][ T9733] ubi0: empty MTD device detected 15:45:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:45:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0, 0x99d}, {r1}], 0x2, 0x0) [ 171.735242][ T9733] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 171.743018][ T9733] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 171.775265][ T9733] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 15:45:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 171.794732][ T9733] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 171.820941][ T9733] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 171.857239][ T9733] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 15:45:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x400}, 0x40) add_key(0x0, 0x0, &(0x7f0000000a00)="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", 0x23e, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 171.910611][ T9733] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1857872688 15:45:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0, 0x99d}, {r1}], 0x2, 0x0) [ 171.959757][ T9733] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 15:45:07 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 172.019467][ T9747] ubi0: background thread "ubi_bgt0d" started, PID 9747 [ 172.026988][ T9739] ubi0: detaching mtd0 [ 172.042565][ T9739] ubi0: mtd0 is detached 15:45:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:07 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x400}, 0x40) add_key(0x0, 0x0, &(0x7f0000000a00)="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", 0x23e, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 15:45:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0, 0x99d}, {r1}], 0x2, 0x0) 15:45:07 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:45:07 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) [ 172.598203][ T9785] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 15:45:07 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) [ 172.661355][ T9785] Invalid argument reading file caps for /dev/fd/3 [ 172.686457][ T9787] Invalid argument reading file caps for /dev/fd/3 15:45:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 15:45:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:08 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 172.806554][ T9790] ubi0: attaching mtd0 [ 172.814539][ T9790] ubi0: scanning is finished [ 172.894518][ T9790] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 172.912384][ T9790] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 172.917746][ T9804] Invalid argument reading file caps for /dev/fd/3 [ 172.961488][ T9790] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 172.969356][ T9790] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 172.977815][ T9790] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 172.986389][ T9790] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 172.995932][ T9790] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1857872688 15:45:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 15:45:08 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 173.051666][ T9790] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 173.065685][ T9799] ubi0: background thread "ubi_bgt0d" started, PID 9799 [ 173.066104][ T9786] ubi0: detaching mtd0 [ 173.127359][ T9786] ubi0: mtd0 is detached [ 173.144653][ T9817] Invalid argument reading file caps for /dev/fd/3 [ 173.163732][ T9793] ubi0: attaching mtd0 [ 173.178047][ T9793] ubi0: scanning is finished 15:45:08 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:08 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 173.294262][ T9793] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 173.326997][ T9793] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 15:45:08 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 173.373169][ T9793] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 173.411675][ T9793] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 173.451107][ T9793] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 173.462512][ T9826] Invalid argument reading file caps for /dev/fd/3 [ 173.478539][ T9793] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 173.514044][ T9793] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 173.526667][ T9793] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 173.537292][ T9795] ubi0: detaching mtd0 [ 173.537460][ T9821] ubi0: background thread "ubi_bgt0d" started, PID 9821 15:45:08 executing program 3: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) [ 173.570463][ T9829] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 173.585977][ T9829] Invalid argument reading file caps for /dev/fd/3 [ 173.593496][ T9795] ubi0: mtd0 is detached [ 173.599551][ T9828] ubi0: attaching mtd0 [ 173.621334][ T9828] ubi0: scanning is finished 15:45:09 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:09 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:09 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:45:09 executing program 4: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) [ 173.742251][ T9828] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 173.758777][ T9828] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 173.787757][ T9828] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 173.835209][ T9828] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 173.855940][ T9846] Invalid argument reading file caps for /dev/fd/3 15:45:09 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 173.897892][ T9828] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 173.933762][ T9828] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 173.980448][ T9828] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 174.006661][ T9828] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 174.029642][ T9837] ubi0: background thread "ubi_bgt0d" started, PID 9837 [ 174.037862][ T9830] ubi0: detaching mtd0 [ 174.054108][ T9830] ubi0: mtd0 is detached [ 174.064240][ T9836] ubi0: attaching mtd0 [ 174.074702][ T9836] ubi0: scanning is finished [ 174.090010][ T9867] Invalid argument reading file caps for /dev/fd/3 15:45:09 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) [ 174.163961][ T9836] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 174.186067][ T9836] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 174.193504][ T9836] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 174.235079][ T9836] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 174.242680][ T9836] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 15:45:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) [ 174.289721][ T9836] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 174.315628][ T9836] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 174.333625][ T9836] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 174.344554][ T9871] ubi0: background thread "ubi_bgt0d" started, PID 9871 [ 174.344562][ T9845] ubi: mtd0 is already attached to ubi0 [ 174.365933][ T9848] ubi: mtd0 is already attached to ubi0 [ 174.371762][ T9843] ubi0: detaching mtd0 [ 174.395325][ T9843] ubi0: mtd0 is detached [ 174.399912][ T9853] ubi0: attaching mtd0 [ 174.413686][ T9853] ubi0: scanning is finished 15:45:09 executing program 3: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) [ 174.503837][ T9853] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 174.514486][ T9853] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 174.535614][ T9853] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 15:45:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) [ 174.555937][ T9853] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 174.564057][ T9853] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 174.595566][ T9853] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 15:45:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x541b) [ 174.603891][ T9853] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 174.637678][ T9853] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 174.685777][ T9884] ubi0: background thread "ubi_bgt0d" started, PID 9884 [ 174.693067][ T9852] ubi0: detaching mtd0 [ 174.705557][ T9852] ubi0: mtd0 is detached [ 174.715685][ T9873] ubi0: attaching mtd0 [ 174.733050][ T9873] ubi0: scanning is finished 15:45:10 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:10 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x541b) 15:45:10 executing program 4: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) [ 174.848093][ T9873] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 174.874018][ T9873] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 15:45:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x541b) [ 174.920961][ T9873] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 174.960292][ T9873] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 174.989710][ T9873] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 175.028365][ T9873] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 175.037406][ T9873] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 175.047911][ T9873] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 175.075108][ T9903] ubi0: background thread "ubi_bgt0d" started, PID 9903 [ 175.082421][ T9875] ubi0: detaching mtd0 [ 175.093941][ T9875] ubi0: mtd0 is detached [ 175.118910][ T9890] ubi0: attaching mtd0 [ 175.130482][ T9890] ubi0: scanning is finished 15:45:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x541b) 15:45:10 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 175.218954][ T9890] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 175.238257][ T9890] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 175.261477][ T9890] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 15:45:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) [ 175.286709][ T9890] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 175.320060][ T9890] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 175.332952][ T9890] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 175.347839][ T9890] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 175.369870][ T9890] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 175.390031][ T9928] ubi0: background thread "ubi_bgt0d" started, PID 9928 [ 175.390041][ T9893] ubi0: detaching mtd0 [ 175.408845][ T9893] ubi0: mtd0 is detached [ 175.413995][ T9902] ubi0: attaching mtd0 [ 175.423539][ T9902] ubi0: scanning is finished 15:45:10 executing program 3: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:10 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 175.511502][ T9902] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 175.525162][ T9902] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 175.549786][ T9902] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 175.569498][ T9902] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 175.585365][ T9902] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 15:45:10 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) [ 175.616431][ T9902] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 175.654386][ T9902] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 175.704563][ T9902] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 175.727294][ T9940] ubi0: background thread "ubi_bgt0d" started, PID 9940 [ 175.746200][ T9909] ubi: mtd0 is already attached to ubi0 [ 175.752271][ T9906] ubi0: detaching mtd0 [ 175.759677][ T9906] ubi0: mtd0 is detached [ 175.775686][ T9912] ubi0: attaching mtd0 [ 175.787723][ T9912] ubi0: scanning is finished [ 175.848364][ T9912] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 175.877795][ T9945] ubi0: attaching mtd0 [ 175.894339][ T9945] ubi0: scanning is finished [ 175.985019][ T9945] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 176.005018][ T9945] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 176.026008][ T9945] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 15:45:11 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:11 executing program 4: r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x24040000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000300)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="5e815ce0dc4f122d685f77ef30c9b6e8918a7389e15f684734b6e61e81c4bf65c0b679e6ca765557d05be8083807db108c325cfbd747e975ac0d1c7bea065d0883cfca83ffcdfb742f85e89f5dea8684af05a5e56e96e0db120979b0031619e9ef235db2aca54bcb3a16cbc9f6fd6df7d1e0a8b0fe6a2c9e3dd43c777a169c677a23df8a79e1cffda8cd14275818235368fd4079cc693e2e85c41baf08c182841e0ca3df7440c32dfc9e63d1a41025497100933c7228512d6eea27985d6d8b565a81689509e471e1ea302114d60435447c2b0a1509", 0xd5, 0x1}, {&(0x7f0000000440)="a57e37b9234e0e31522c184cc9d85a9916825669bd5d8467537472bbc8b49e1487460ee414acb885683d87e325d2596db45894736e09a1846d7e9880bc8afab1b45413f7252877c13c4897a94ef23a976c0a6ee2061246dfdadf11ee917eaac16bcc733dc6c9b2e21a5a944e30daecaea57100eb35455fa8fe3e05503858333c3355c4b23b3b2a41ec7b8218aa4155868f5d3d80526af8f060fd0b093015ea8d533c4e6347555395344907f7df3b1bc346127d412ceb52852fee8cc2a21f8dfaca93e269b3", 0xc5, 0x6}, {&(0x7f0000000540)="51080e236ab9f425efc9e9bfabd84b0b8ae6775bce1f263c6b83b3f00e19d7e990c2181289289d33d67cfc62e17e042bc60e0c05eb528e5adc0626e59b17e6a93776d3e7748c2cf399d8f424411ff370b17f932d96e5226ebeaacc926007e6352fd4564958", 0x65, 0x80000001}, {&(0x7f00000005c0)="b366482da114215794a2bc4acec74b1e5db8e7e763676b7a12e339c18143537cdc5625", 0x23, 0xdc92}], 0x802000, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@gid={'gid'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@obj_role={'obj_role', 0x3d, '-.'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/ubi_ctrl\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0!'}}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x40046f41, 0x76006e) 15:45:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) [ 176.033138][ T9945] ubi0: VID header offset: 64 (aligned 64), data offset: 128 15:45:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) [ 176.145863][ T9945] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 176.152817][ T9945] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 176.260363][ T9945] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1857872688 [ 176.406899][ T9945] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 176.489632][ T9961] ubi0: background thread "ubi_bgt0d" started, PID 9961 15:45:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:12 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="fefc853f6e5354a6d4e7dc9d25844a626308f994157205ed8519d3477fff643bae"], &(0x7f0000000200)=0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 15:45:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:13 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) 15:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 15:45:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 15:45:13 executing program 0: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 15:45:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:45:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 15:45:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x54, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:13 executing program 0: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 15:45:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 15:45:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:45:13 executing program 0: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 15:45:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv4_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x3, @remote}]}, 0x20}}, 0x0) 15:45:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETDEVNETNS(r0, 0x400454d1, 0x400000) 15:45:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:45:14 executing program 0: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 15:45:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv4_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x3, @remote}]}, 0x20}}, 0x0) 15:45:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket(0x22, 0x2, 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:45:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv4_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x3, @remote}]}, 0x20}}, 0x0) 15:45:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 15:45:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket(0x22, 0x2, 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:45:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv4_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x3, @remote}]}, 0x20}}, 0x0) 15:45:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x2, 0x10001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:45:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 15:45:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket(0x22, 0x2, 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:45:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 15:45:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket(0x22, 0x2, 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:45:14 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x400454a4, &(0x7f0000000040)={{0x1}}) 15:45:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 15:45:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 15:45:15 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') dup3(r3, r2, 0x0) 15:45:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x1f, 0x53) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1e", 0x1, r0) 15:45:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 179.940392][T10135] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 dev(8,1):/root/syzkaller-testdir637419287/syzkaller.vUMQbH/82/file0' not defined. 15:45:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x1f, 0x53) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1e", 0x1, r0) 15:45:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x1f, 0x53) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1e", 0x1, r0) 15:45:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x1f, 0x53) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1e", 0x1, r0) 15:45:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:18 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 15:45:18 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:18 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) [ 183.583723][T10193] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 dev(8,1):/root/syzkaller-testdir735618676/syzkaller.J2BiRe/77/file0' not defined. 15:45:19 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x3}, 0x6) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097bd6223852ca57800"/135], 0xfffffde9, 0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) ioctl$RTC_WIE_ON(r2, 0x700f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 15:45:19 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)="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"}) 15:45:19 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 15:45:19 executing program 4: unshare(0x22000600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) fchmod(r0, 0x0) 15:45:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:45:21 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:21 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 186.521639][T10226] mmap: syz-executor.4 (10226) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:45:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:45:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:45:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f00000003c0)={@flat=@weak_handle, @fd={0x73622a85}, @flat=@weak_handle={0x73682a85, 0x0, 0x2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x1000000, 0x0}) 15:45:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:24 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:45:25 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4bfa, &(0x7f0000000000)={0x0, "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"}) 15:45:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 15:45:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 15:45:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:26 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 15:45:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 15:45:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 15:45:27 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x0, 0x883e, 0x18, 0x0, @wg=@data}}}}}, 0x0) 15:45:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 15:45:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xb101, 0x0) 15:45:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x108, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[], 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:45:27 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a00f, &(0x7f0000000180)={0x77359400}) 15:45:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) [ 192.637116][T10286] net_ratelimit: 1 callbacks suppressed [ 192.637129][T10286] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 192.667146][T10286] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:45:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x108, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[], 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:45:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 15:45:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xb101, 0x0) 15:45:28 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x0, 0x883e, 0x18, 0x0, @wg=@data}}}}}, 0x0) 15:45:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x108, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[], 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:45:28 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a00f, &(0x7f0000000180)={0x77359400}) 15:45:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 15:45:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) [ 192.831581][T10298] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:45:28 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a00f, &(0x7f0000000180)={0x77359400}) 15:45:28 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x0, 0x883e, 0x18, 0x0, @wg=@data}}}}}, 0x0) 15:45:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xb101, 0x0) 15:45:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x108, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[], 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:45:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 15:45:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) [ 193.033435][T10312] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:45:28 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a00f, &(0x7f0000000180)={0x77359400}) 15:45:28 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x0, 0x883e, 0x18, 0x0, @wg=@data}}}}}, 0x0) 15:45:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xb101, 0x0) 15:45:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 15:45:28 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff31, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:45:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x6d]}}]}) [ 193.261348][T10328] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:45:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 15:45:28 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x1}) 15:45:28 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff31, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:45:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 193.462807][T10341] x_tables: duplicate underflow at hook 1 15:45:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:28 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff31, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:45:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:29 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff31, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:45:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:31 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 196.599626][T10379] x_tables: duplicate underflow at hook 1 15:45:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 196.824581][T10391] x_tables: duplicate underflow at hook 1 15:45:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:34 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 199.587148][T10411] x_tables: duplicate underflow at hook 1 15:45:35 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="ecdf62c889b3bb484b15e0d317bd622b4c345d6b3188cc47e6e155b5b6aee31c3f9f23699fec9ede0d1bfdb7b20e2e75033f01f63b9a503381f068e03f2d7b514532", 0x42) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 15:45:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:35 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0205649, &(0x7f0000000040)={0xf010000, 0x0, 0x0, [0x7], 0x0}) 15:45:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) [ 199.798091][T10417] x_tables: duplicate underflow at hook 1 [ 199.821346][T10425] x_tables: duplicate underflow at hook 1 15:45:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:38 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000024c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @local, @broadcast}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="be2826ba4c8a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:45:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:45:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 202.909472][T10462] x_tables: duplicate underflow at hook 1 15:45:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) [ 203.028158][T10475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:45:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) [ 205.916205][T10494] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.962299][T10501] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) [ 206.292534][T10511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000000003, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) 15:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 15:45:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed204e0632ba1613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd753441f0db74596fa5388b7d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10143, 0x0) 15:45:42 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 15:45:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) [ 207.237568][ T26] audit: type=1804 audit(1587224742.547:2): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16273 res=1 15:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 207.488606][ T26] audit: type=1804 audit(1587224742.797:3): pid=10552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16273 res=1 15:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 15:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0xda9}]}) 15:45:43 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 15:45:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:45:43 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:43 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 207.851066][ T26] audit: type=1804 audit(1587224743.157:4): pid=10582 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16275 res=1 15:45:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) listen(r0, 0x1ff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004880) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 208.017432][ T26] audit: type=1804 audit(1587224743.327:5): pid=10589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16258 res=1 15:45:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 208.140337][ T26] audit: type=1804 audit(1587224743.367:6): pid=10593 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir098581029/syzkaller.uAUUvw/109/bus" dev="sda1" ino=16277 res=1 15:45:43 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:43 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 208.478742][ T26] audit: type=1804 audit(1587224743.787:7): pid=10605 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir367186034/syzkaller.l8lktH/127/bus" dev="sda1" ino=16272 res=1 15:45:43 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 208.556114][ T26] audit: type=1804 audit(1587224743.837:8): pid=10610 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16281 res=1 15:45:44 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:45:44 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 208.794868][ T26] audit: type=1804 audit(1587224744.097:9): pid=10615 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=16256 res=1 15:45:44 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:44 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) [ 208.971134][ T26] audit: type=1804 audit(1587224744.277:10): pid=10620 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16271 res=1 [ 209.085643][ T26] audit: type=1804 audit(1587224744.327:11): pid=10624 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16281 res=1 15:45:44 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:44 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:44 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:44 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 209.624228][T10630] overlayfs: conflicting lowerdir path 15:45:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 209.750742][T10633] overlayfs: conflicting lowerdir path 15:45:45 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) 15:45:45 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:45:45 executing program 0: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:45:45 executing program 1: unshare(0x40000000) [ 210.131711][T10656] overlayfs: conflicting lowerdir path 15:45:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:45:45 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) [ 210.279146][T10664] IPVS: ftp: loaded support on port[0] = 21 15:45:45 executing program 0: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:45:45 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x9}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @rand_addr=0xff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 15:45:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 210.462677][T10664] IPVS: ftp: loaded support on port[0] = 21 15:45:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:45:45 executing program 0: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:45:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x26) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 15:45:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:45:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x80000) 15:45:46 executing program 0: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 210.773940][T10691] overlayfs: conflicting lowerdir path 15:45:46 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0xfffe, @local}, 0x10, &(0x7f0000001440)=[{&(0x7f00000000c0)="99", 0x1}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) [ 210.837940][ T21] tipc: TX() has been purged, node left! 15:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') stat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, r1}, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81}) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x1, 0xff, "33d9c130685d"}}) 15:45:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x80000) 15:45:46 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) 15:45:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x26) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 15:45:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x26) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 15:45:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 15:45:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x80000) [ 211.307319][T10752] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 211.362468][T10748] overlayfs: conflicting lowerdir path 15:45:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x80000) 15:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') stat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, r1}, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81}) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x1, 0xff, "33d9c130685d"}}) 15:45:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') stat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, r1}, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81}) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x1, 0xff, "33d9c130685d"}}) 15:45:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') stat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, r1}, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81}) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x1, 0xff, "33d9c130685d"}}) 15:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 211.958610][T10775] ================================================================== [ 211.966882][T10775] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 211.975300][T10775] [ 211.977639][T10775] write to 0xffff888129bd1b40 of 8 bytes by task 2532 on cpu 1: [ 211.985847][T10775] __writeback_single_inode+0x338/0x910 [ 211.991409][T10775] writeback_sb_inodes+0x4c8/0xa10 [ 211.996529][T10775] wb_writeback+0x1f9/0x6a0 [ 212.001038][T10775] wb_workfn+0x215/0x970 [ 212.005312][T10775] process_one_work+0x424/0x930 [ 212.010162][T10775] worker_thread+0x9a/0x7e0 [ 212.014704][T10775] kthread+0x203/0x230 [ 212.018778][T10775] ret_from_fork+0x1f/0x30 [ 212.023191][T10775] [ 212.025529][T10775] read to 0xffff888129bd1b40 of 8 bytes by task 10775 on cpu 0: [ 212.033178][T10775] __mark_inode_dirty+0xb6/0x940 [ 212.038143][T10775] mark_buffer_dirty+0x28b/0x2b0 [ 212.043087][T10775] __block_commit_write.isra.0+0x11d/0x170 [ 212.048895][T10775] block_write_end+0x6d/0x140 [ 212.053573][T10775] generic_write_end+0x8c/0x1f0 [ 212.058443][T10775] ext4_da_write_end+0x162/0x690 [ 212.063400][T10775] generic_perform_write+0x1d7/0x320 [ 212.068691][T10775] ext4_buffered_write_iter+0x14e/0x280 [ 212.074247][T10775] ext4_file_write_iter+0xf4/0xd30 [ 212.079365][T10775] new_sync_write+0x303/0x400 [ 212.084170][T10775] __vfs_write+0x9e/0xb0 [ 212.088420][T10775] vfs_write+0x189/0x380 [ 212.092700][T10775] ksys_write+0xc5/0x1a0 [ 212.096946][T10775] __x64_sys_write+0x49/0x60 [ 212.101539][T10775] do_syscall_64+0xc7/0x3b0 [ 212.106046][T10775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.111930][T10775] [ 212.114269][T10775] Reported by Kernel Concurrency Sanitizer on: [ 212.120452][T10775] CPU: 0 PID: 10775 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 212.129123][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.139184][T10775] ================================================================== [ 212.147257][T10775] Kernel panic - not syncing: panic_on_warn set ... [ 212.153974][T10775] CPU: 0 PID: 10775 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 212.162667][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.172728][T10775] Call Trace: [ 212.176033][T10775] dump_stack+0x11d/0x187 [ 212.180383][T10775] panic+0x210/0x640 [ 212.184298][T10775] ? vprintk_func+0x89/0x13a [ 212.188904][T10775] kcsan_report.cold+0xc/0x1a [ 212.193601][T10775] kcsan_setup_watchpoint+0x3fb/0x440 [ 212.199011][T10775] __mark_inode_dirty+0xb6/0x940 [ 212.203973][T10775] mark_buffer_dirty+0x28b/0x2b0 [ 212.208950][T10775] __block_commit_write.isra.0+0x11d/0x170 [ 212.214799][T10775] block_write_end+0x6d/0x140 [ 212.219497][T10775] generic_write_end+0x8c/0x1f0 [ 212.224369][T10775] ext4_da_write_end+0x162/0x690 [ 212.229331][T10775] ? ext4_write_end+0x800/0x800 [ 212.234214][T10775] generic_perform_write+0x1d7/0x320 [ 212.239536][T10775] ext4_buffered_write_iter+0x14e/0x280 [ 212.245098][T10775] ext4_file_write_iter+0xf4/0xd30 [ 212.250231][T10775] new_sync_write+0x303/0x400 [ 212.254934][T10775] __vfs_write+0x9e/0xb0 [ 212.259181][T10775] vfs_write+0x189/0x380 [ 212.263438][T10775] ksys_write+0xc5/0x1a0 [ 212.267703][T10775] __x64_sys_write+0x49/0x60 [ 212.272305][T10775] do_syscall_64+0xc7/0x3b0 [ 212.276821][T10775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.282720][T10775] RIP: 0033:0x45c869 [ 212.286629][T10775] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.306328][T10775] RSP: 002b:00007f51d5abac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 212.314754][T10775] RAX: ffffffffffffffda RBX: 00007f51d5abb6d4 RCX: 000000000045c869 [ 212.322733][T10775] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000003 [ 212.330713][T10775] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 212.338689][T10775] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 212.346666][T10775] R13: 0000000000000ce0 R14: 00000000004cf0cf R15: 000000000076bf0c [ 212.356115][T10775] Kernel Offset: disabled [ 212.360457][T10775] Rebooting in 86400 seconds..