[info] Using makefile-style concurrent boot in runlevel 2. [ 43.001676][ T25] audit: type=1800 audit(1576054329.858:21): pid=7476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.033782][ T25] audit: type=1800 audit(1576054329.868:22): pid=7476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/12/11 08:52:22 fuzzer started 2019/12/11 08:52:24 dialing manager at 10.128.0.105:37821 2019/12/11 08:52:24 syscalls: 2689 2019/12/11 08:52:24 code coverage: enabled 2019/12/11 08:52:24 comparison tracing: enabled 2019/12/11 08:52:24 extra coverage: extra coverage is not supported by the kernel 2019/12/11 08:52:24 setuid sandbox: enabled 2019/12/11 08:52:24 namespace sandbox: enabled 2019/12/11 08:52:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 08:52:24 fault injection: enabled 2019/12/11 08:52:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 08:52:24 net packet injection: enabled 2019/12/11 08:52:24 net device setup: enabled 2019/12/11 08:52:24 concurrency sanitizer: enabled 2019/12/11 08:52:24 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 70.010448][ T7646] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/11 08:52:37 adding functions to KCSAN blacklist: 'sit_tunnel_xmit' 'n_tty_receive_buf_common' 'ktime_get_real_seconds' 'do_signal_stop' 'blk_mq_get_request' 'list_lru_count_one' 'exit_signals' 'inactive_list_is_low' '__add_to_page_cache_locked' 'generic_file_read_iter' 'pipe_wait' '__snd_rawmidi_transmit_ack' 'mem_cgroup_select_victim_node' 'css_set_move_task' 'fat_time_unix2fat' 'lo_ioctl' 'lruvec_lru_size' 'ext4_has_free_clusters' 'futex_wait_queue_me' 'ext4_mb_find_by_goal' '__delete_from_page_cache' '__skb_try_recv_from_queue' 'commit_echoes' 'atime_needs_update' 'find_get_pages_range_tag' 'tick_nohz_idle_stop_tick' 'audit_log_start' 'blk_mq_dispatch_rq_list' 'wbt_issue' '__dev_queue_xmit' 'do_syslog' 'run_timer_softirq' 'tick_sched_do_timer' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'tomoyo_supervisor' 'vm_area_dup' 'do_nanosleep' 'evict' '__mark_inode_dirty' '__x64_sys_ptrace' 'ext4_nonda_switch' 'kauditd_thread' 'icmp_global_allow' 'wbt_done' 'pid_update_inode' 'tomoyo_check_acl' 'taskstats_exit' 'tcp_add_backlog' 'pipe_poll' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 'copy_process' 'wbt_wait' 'ext4_mb_good_group' 'xas_find_marked' 'process_srcu' 'bio_endio' 'add_timer_on' 'blk_mq_sched_dispatch_requests' 'timer_clear_idle' '__hrtimer_run_queues' 'generic_fillattr' 'yama_ptracer_del' 'xas_clear_mark' 'pcpu_alloc' 'mmap_region' 'page_counter_try_charge' '__dentry_kill' 'tick_do_update_jiffies64' '__perf_event_overflow' 'snd_seq_check_queue' 'virtqueue_disable_cb' 'dd_has_work' 'add_timer' 'echo_char' 'ktime_get_seconds' 'find_next_bit' 'ep_poll' 'mm_update_next_owner' 'generic_write_end' 'common_perm_cond' 'rcu_gp_fqs_loop' 'handle_abnormal_pfn' 'relay_switch_subbuf' 'ext4_free_inode' 'poll_schedule_timeout' 'mod_timer' 'fat12_ent_put' 08:56:14 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x1) [ 288.279376][ T7650] IPVS: ftp: loaded support on port[0] = 21 [ 288.361299][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 288.428553][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.436139][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.444707][ T7650] device bridge_slave_0 entered promiscuous mode [ 288.452175][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.459560][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.467836][ T7650] device bridge_slave_1 entered promiscuous mode [ 288.484992][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.495467][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.524948][ T7650] team0: Port device team_slave_0 added 08:56:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) [ 288.534408][ T7650] team0: Port device team_slave_1 added [ 288.546377][ T7653] IPVS: ftp: loaded support on port[0] = 21 [ 288.616799][ T7650] device hsr_slave_0 entered promiscuous mode [ 288.694460][ T7650] device hsr_slave_1 entered promiscuous mode [ 288.776482][ T7655] IPVS: ftp: loaded support on port[0] = 21 08:56:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff64, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 288.818194][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.825391][ T7650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.832696][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.840004][ T7650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.930865][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.020429][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.045565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.065343][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.094252][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.103085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.158485][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 289.215584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.234513][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.241665][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.317832][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.327846][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.335211][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.395492][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.425744][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.454827][ T7655] chnl_net:caif_netlink_parms(): no params data found [ 289.482801][ T7650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.523820][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.580793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.594683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:56:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}, {}, {r1}], 0x3, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) [ 289.624548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.633117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.636923][ T7685] IPVS: ftp: loaded support on port[0] = 21 [ 289.697106][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.713884][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.755222][ T7653] device bridge_slave_0 entered promiscuous mode [ 289.787542][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.814524][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.854616][ T7653] device bridge_slave_1 entered promiscuous mode [ 289.893668][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.903931][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.943834][ T7655] device bridge_slave_0 entered promiscuous mode [ 289.988300][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.015693][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.022765][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.056049][ T7655] device bridge_slave_1 entered promiscuous mode [ 290.097595][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.124561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.132057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.165698][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.206329][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.222272][ T7687] IPVS: ftp: loaded support on port[0] = 21 [ 290.243999][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.340796][ T7653] team0: Port device team_slave_0 added [ 290.355082][ T7653] team0: Port device team_slave_1 added [ 290.417694][ T7655] team0: Port device team_slave_0 added 08:56:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001a00040002002cfe0000040000000400010004000000090000000400000004000000c20b010008001b00000000002aebfb17fc02832d5f9ddabdb2ececf4d10dc260a632ccecd41d2ae35c700ecd85b015ce61e2004ed32d528c2db8f3320980922505000000c49d71bdaf923308334d1d2303b228a393b23d3244d675dce6403ec5b010601372697f16bec1080e23772be4f561c575a5850e54c3c7c14e7ae469edb69463ed374855169e3ec649cb055869cd97fff5c82942fada6911cab37ce75e51006e6aa964681ca82280178e2d5adc7b4e8921b821bae720c6ce2ead2f2786df307eecd49a6fcd9d1d2e307e9f13f4909536471d7d62624d9e25611a20fccc8de057de0f8e9c695b56de5838d264a93a8a43852e14c146698bf335f435e6c6d9c39ac1084b67fe5d1b5fd4040038fd87a83c2976668b2b9baab9c34e021fac5f5a6fa9255e7083e696f508920f8baa2601a14df98eed19ec06626bc72bc7eaa8a8f19d95510db36b776f13137c"], 0x50}}, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fffffffffffffff) [ 290.465848][ T7653] device hsr_slave_0 entered promiscuous mode [ 290.509960][ T7653] device hsr_slave_1 entered promiscuous mode [ 290.573910][ T7653] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.612599][ T7655] team0: Port device team_slave_1 added 08:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r3, 0x0, 0x0) [ 290.707863][ T7655] device hsr_slave_0 entered promiscuous mode [ 290.775630][ T7655] device hsr_slave_1 entered promiscuous mode [ 290.815291][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.832705][ T7685] chnl_net:caif_netlink_parms(): no params data found [ 290.848200][ T7703] IPVS: ftp: loaded support on port[0] = 21 08:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r3, 0x0, 0x0) [ 291.241148][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.343277][ T7685] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.365492][ T7685] bridge0: port 1(bridge_slave_0) entered disabled state 08:56:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 291.393572][ T7685] device bridge_slave_0 entered promiscuous mode [ 291.430989][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.501236][ T7687] chnl_net:caif_netlink_parms(): no params data found [ 291.519834][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.546195][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.555208][ T7762] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 291.596447][ T7685] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.603516][ T7685] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.644818][ T7685] device bridge_slave_1 entered promiscuous mode [ 291.710831][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.768609][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.799806][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:56:18 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@gid={'gid'}}]}) [ 291.845325][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.852404][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.945514][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.996842][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.019388][ T7765] hfs: can't find a HFS filesystem on dev loop0 [ 292.037033][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.044144][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.098273][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.148431][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.202567][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.245725][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.291610][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.336807][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.381369][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.428735][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.483147][ T7653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.523240][ T7765] hfs: can't find a HFS filesystem on dev loop0 [ 292.539822][ T7653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.597286][ T7703] chnl_net:caif_netlink_parms(): no params data found [ 292.638610][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.656879][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:56:19 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x6}) [ 292.704799][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.734315][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.750024][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.822118][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.870439][ T7685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.908664][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.924589][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.932022][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 08:56:19 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 293.036421][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.128273][ T7685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.176796][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.189192][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.251034][ T7687] device bridge_slave_0 entered promiscuous mode [ 293.334462][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.350777][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.370909][ T44] bridge0: port 1(bridge_slave_0) entered blocking state 08:56:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000032000535d25a80648c63940d0224fc60100002400a000200053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 293.378667][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.400482][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.412767][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.422583][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.430119][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.442330][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.487030][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.515796][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.546196][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.557997][ T7793] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 293.576478][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.600136][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.610954][ T7793] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 293.625796][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.660500][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.676613][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.687305][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.695854][ T7687] device bridge_slave_1 entered promiscuous mode [ 293.722178][ T7703] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.732405][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.740235][ T7703] device bridge_slave_0 entered promiscuous mode [ 293.749564][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.760060][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.784467][ T7655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.796893][ T7655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.807405][ T7687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.819938][ T7685] team0: Port device team_slave_0 added [ 293.826124][ T7703] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.833257][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.841773][ T7703] device bridge_slave_1 entered promiscuous mode [ 293.849460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.858014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.876028][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.910213][ T7687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.922288][ T7685] team0: Port device team_slave_1 added [ 293.938582][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.946907][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.972058][ T7703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.016359][ T7685] device hsr_slave_0 entered promiscuous mode [ 294.084283][ T7685] device hsr_slave_1 entered promiscuous mode [ 294.123940][ T7685] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.132882][ T7687] team0: Port device team_slave_0 added [ 294.142221][ T7703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.167273][ T7687] team0: Port device team_slave_1 added [ 294.183572][ T7703] team0: Port device team_slave_0 added 08:56:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x41, 0x0, 0x0, "69068b1f445e6b0137bf48fd9a291aff", "34e91e89edbd05ab7aee67a74fb76fb9779e9b31d670b8c493c365b4aad5bc4b9f7553dc962ccb58d2b7dee7"}, 0x41, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 294.206801][ T7703] team0: Port device team_slave_1 added [ 294.315899][ T7687] device hsr_slave_0 entered promiscuous mode [ 294.351673][ T7687] device hsr_slave_1 entered promiscuous mode [ 294.403808][ T7687] debugfs: Directory 'hsr0' with parent '/' already present! 08:56:21 executing program 2: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 294.546009][ T7703] device hsr_slave_0 entered promiscuous mode [ 294.597747][ T7703] device hsr_slave_1 entered promiscuous mode [ 294.643828][ T7703] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.735213][ T7685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.919739][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.983317][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.075964][ T7685] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.128447][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.144323][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.236656][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.243929][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.433964][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.442163][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.526749][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.586240][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.593472][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.694384][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.767485][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.827193][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.907126][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.954883][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.027114][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.087319][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.154446][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.165369][ T7685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.234456][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.250492][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.321955][ T7703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.384502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.393176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.454532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.543029][ T7685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.619156][ T7687] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.680772][ T7703] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.754255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.762367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.826936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.894234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.901896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.027050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.142420][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.169996][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.254367][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.261583][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.347151][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.414488][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.454172][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.461243][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.574378][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.627117][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.695083][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.734376][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.787664][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.827442][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.874057][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.881322][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.957915][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.008277][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.054094][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.061162][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.114394][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.123390][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.215675][ T7703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.251559][ T7703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.280583][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.289348][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.298311][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.306778][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.315761][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.324343][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.334251][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.343202][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.352092][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.361216][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.370116][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.378968][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.387505][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.395961][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.404510][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.412805][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.421243][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.430357][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.438490][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.448132][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.473300][ T7660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.480977][ T7660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.496404][ T7703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.508651][ T7687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.522973][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.531447][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.577957][ T7931] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:56:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000400)=[{r1}, {r3}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) [ 298.755044][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.771870][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.782562][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.811487][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.840488][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.848832][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:26 executing program 4: creat(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80041, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:56:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0xffff, 0x0, 0x0, 0x2}, 0x98) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x5) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:56:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 08:56:26 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 08:56:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) flock(0xffffffffffffffff, 0xe) 08:56:26 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0xa, &(0x7f0000dcffe8)=""/24, &(0x7f0000000100)=0x11a) 08:56:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdee) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) [ 299.715593][ T7975] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 299.716816][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 299.716837][ T25] audit: type=1804 audit(1576054586.568:31): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir327717030/syzkaller.r4r7ZG/1/bus" dev="sda1" ino=16559 res=1 [ 299.739360][ T7975] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 08:56:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000540)='./file0\x00', 0x3) 08:56:26 executing program 4: creat(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80041, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:56:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 08:56:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 299.911861][ T25] audit: type=1804 audit(1576054586.588:32): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir327717030/syzkaller.r4r7ZG/1/bus" dev="sda1" ino=16559 res=1 08:56:26 executing program 2: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}], 0x1, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 300.098316][ T25] audit: type=1804 audit(1576054586.958:33): pid=8006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir327717030/syzkaller.r4r7ZG/2/bus" dev="sda1" ino=16556 res=1 [ 300.114779][ T8006] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 300.168087][ T8014] fuse: Bad value for 'fd' 08:56:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "ad8deddaf0869be540b45ec0b37334620399f6a995c9b6fa12ec7341e9cd0706ef322ddc059d5ab96a89b135c31c18258825ac3fa1213765dc4c469e0f204415f369f24454d6320b23e99660dd46abb3"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 08:56:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}, {}], 0x2, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:56:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:56:27 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:56:27 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x22, 0x2, 0x800100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000004c0)={0x30000000}) 08:56:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:56:27 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r3, 0x560e, &(0x7f0000000100)) 08:56:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 08:56:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x43, 0x0, 0x0, "69068b1f445e6b0117bf48fd9a291aff", "34e91e89edbd05ab7aee67a74fb76fb9779e9b31d670b8c493c365b4aad5bc4b9f7553dc962ccb58d2b7dee78c54"}, 0x43, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x50d200, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:56:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000061, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000300000000000091000d0081000f000806000a88b1060c0003aaaaaaaaaaaa4b02c42d97e3303e85251c43ffffffffffff14186e43a0c3280e2b85ae6d1cec5061323f42fee98a60ad24dce617ba7d"], &(0x7f00000000c0)={0x1, 0x3, [0xb51, 0xf92, 0x872, 0xc2e]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:56:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) [ 300.978881][ T8069] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}], 0x1, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:56:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001480)={@local, @multicast1}, &(0x7f00000014c0)=0xc) 08:56:28 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000be) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:56:28 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f0000000240)='security.capability\x00', 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 08:56:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 08:56:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000061, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000300000000000091000d0081000f000806000a88b1060c0003aaaaaaaaaaaa4b02c42d97e3303e85251c43ffffffffffff14186e43a0c3280e2b85ae6d1cec5061323f42fee98a60ad24dce617ba7d"], &(0x7f00000000c0)={0x1, 0x3, [0xb51, 0xf92, 0x872, 0xc2e]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 301.298497][ T8089] overlayfs: conflicting lowerdir path [ 301.337135][ T8089] overlayfs: conflicting lowerdir path 08:56:28 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f0000000240)='security.capability\x00', 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 301.485057][ T8104] overlayfs: conflicting lowerdir path 08:56:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 08:56:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000061, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000300000000000091000d0081000f000806000a88b1060c0003aaaaaaaaaaaa4b02c42d97e3303e85251c43ffffffffffff14186e43a0c3280e2b85ae6d1cec5061323f42fee98a60ad24dce617ba7d"], &(0x7f00000000c0)={0x0, 0x3, [0xb51, 0xf92, 0x872, 0xc2e]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) close(r4) io_submit(0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) 08:56:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 08:56:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x2, 0x4) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 08:56:29 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @remote}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x2000000004004, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x7}}) setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000002380)=ANY=[@ANYBLOB], 0x0) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) epoll_create1(0x0) 08:56:29 executing program 3: socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000be) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 302.519935][ T8122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:56:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 08:56:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) 08:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x50}}, 0x0) 08:56:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f0000000100)=0x300) 08:56:29 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)=0x341) [ 302.824479][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:56:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="001cdfff00000000210000000a00010072737670360000006c00e9cf59c17eb7176b8153f71b0200400005003c000100030000998a129165acd606336d079fe613f200ffffffff03000000010400000100000007007f0005230400fffffe3e200107004000ffff03dae2a450000000ba3affff620b000014000300fe8000000000080000000000000000bb14000300fe880000000000000000000000000001ce6d59bfab0c9df615a13771e8f4"], 0x9c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 302.868972][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.890936][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) [ 302.949308][ C1] hrtimer: interrupt took 47054 ns 08:56:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:56:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 08:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x50}}, 0x0) [ 303.284283][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.327394][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.344701][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:30 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(r1, &(0x7f0000002a00)=[{&(0x7f0000001800)="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", 0xdb5}], 0x1, 0x0) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ffba4014000023d50700"}, 0x63) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") splice(r0, 0x0, r2, 0x0, 0x40000000010007, 0x0) 08:56:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) 08:56:30 executing program 5: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000540)=0xff, 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f9b, 0x80047, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8, 0x7}, 0x1, 0x0, 0x7, 0x2, 0x80, 0x0, 0x100}, r2, 0x8, 0xffffffffffffffff, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x200, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000001c0)={0x2001}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}, 0xf0ff7f}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xe6}}], 0x3fffffffffffe0d, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@mcast1, @mcast1, @empty, 0x1, 0x3ff, 0x6, 0x400, 0xffffffff, 0x10000, r9}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='trustedself', 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x10000) 08:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00\n\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) read(0xffffffffffffffff, &(0x7f00000005c0)=""/247, 0xf7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r3, &(0x7f0000000000)='\x00', 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x24) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000280)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3, 0x6}, 0x12, r4, 0x0, 0x3f, 0x3, 0xefc, 0x100, 0x0, 0x10000, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x9, 0x2, 0x8, 0x3}}, 0xa0) fstat(0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) fstat(r5, &(0x7f0000000300)) 08:56:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x43, 0x0, 0x0, "69068b1f445e6b0137bf48fd9a291aff", "34e91e89edbd05ab7aee67a74fb76fb9779e9b31d670b8c493c365b4aad5bc4b9f7553dc962ccb58d2b7dee78c54"}, 0x43, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x200, 0x0) 08:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x50}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fffffffffffffff) [ 303.685932][ T25] audit: type=1804 audit(1576054590.548:34): pid=8183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir169836744/syzkaller.QzKdir/11/file0" dev="sda1" ino=16594 res=1 08:56:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000600004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 303.806155][ T25] audit: type=1800 audit(1576054590.578:35): pid=8183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16594 res=0 08:56:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 08:56:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 303.954371][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.977543][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.989467][ T8202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00\n\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) read(0xffffffffffffffff, &(0x7f00000005c0)=""/247, 0xf7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r3, &(0x7f0000000000)='\x00', 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x24) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000280)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3, 0x6}, 0x12, r4, 0x0, 0x3f, 0x3, 0xefc, 0x100, 0x0, 0x10000, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x9, 0x2, 0x8, 0x3}}, 0xa0) fstat(0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) fstat(r5, &(0x7f0000000300)) 08:56:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00\n\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) read(0xffffffffffffffff, &(0x7f00000005c0)=""/247, 0xf7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r3, &(0x7f0000000000)='\x00', 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x24) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000280)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3, 0x6}, 0x12, r4, 0x0, 0x3f, 0x3, 0xefc, 0x100, 0x0, 0x10000, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x9, 0x2, 0x8, 0x3}}, 0xa0) fstat(0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) fstat(r5, &(0x7f0000000300)) [ 304.133574][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.155214][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.162819][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:31 executing program 5: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000540)=0xff, 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f9b, 0x80047, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8, 0x7}, 0x1, 0x0, 0x7, 0x2, 0x80, 0x0, 0x100}, r2, 0x8, 0xffffffffffffffff, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x200, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000001c0)={0x2001}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}, 0xf0ff7f}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xe6}}], 0x3fffffffffffe0d, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@mcast1, @mcast1, @empty, 0x1, 0x3ff, 0x6, 0x400, 0xffffffff, 0x10000, r9}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='trustedself', 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x10000) 08:56:31 executing program 3: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000540)=0xff, 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f9b, 0x80047, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8, 0x7}, 0x1, 0x0, 0x7, 0x2, 0x80, 0x0, 0x100}, r2, 0x8, 0xffffffffffffffff, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x200, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000001c0)={0x2001}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}, 0xf0ff7f}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xe6}}], 0x3fffffffffffe0d, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@mcast1, @mcast1, @empty, 0x1, 0x3ff, 0x6, 0x400, 0xffffffff, 0x10000, r9}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='trustedself', 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x10000) 08:56:31 executing program 4: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000540)=0xff, 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f9b, 0x80047, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8, 0x7}, 0x1, 0x0, 0x7, 0x2, 0x80, 0x0, 0x100}, r2, 0x8, 0xffffffffffffffff, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x200, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000001c0)={0x2001}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}, 0xf0ff7f}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xe6}}], 0x3fffffffffffe0d, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@mcast1, @mcast1, @empty, 0x1, 0x3ff, 0x6, 0x400, 0xffffffff, 0x10000, r9}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='trustedself', 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x10000) 08:56:31 executing program 1: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000540)=0xff, 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f9b, 0x80047, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8, 0x7}, 0x1, 0x0, 0x7, 0x2, 0x80, 0x0, 0x100}, r2, 0x8, 0xffffffffffffffff, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x200, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000001c0)={0x2001}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}, 0xf0ff7f}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xe6}}], 0x3fffffffffffe0d, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@mcast1, @mcast1, @empty, 0x1, 0x3ff, 0x6, 0x400, 0xffffffff, 0x10000, r9}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='trustedself', 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x10000) 08:56:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 304.538588][ T25] audit: type=1804 audit(1576054591.388:36): pid=8229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir169836744/syzkaller.QzKdir/12/file0" dev="sda1" ino=16579 res=1 [ 304.688632][ T25] audit: type=1800 audit(1576054591.428:37): pid=8229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16579 res=0 [ 304.812227][ T25] audit: type=1804 audit(1576054591.488:38): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir345765001/syzkaller.5ivYSS/9/file0" dev="sda1" ino=16589 res=1 [ 304.944879][ T25] audit: type=1800 audit(1576054591.488:39): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16589 res=0 [ 304.967791][ T25] audit: type=1804 audit(1576054591.508:40): pid=8235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir327717030/syzkaller.r4r7ZG/12/file0" dev="sda1" ino=16597 res=1 [ 305.018218][ T25] audit: type=1800 audit(1576054591.508:41): pid=8235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16597 res=0 [ 305.041245][ T25] audit: type=1804 audit(1576054591.588:42): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir272374427/syzkaller.pnKg1b/11/file0" dev="sda1" ino=16592 res=1 [ 305.069016][ T25] audit: type=1800 audit(1576054591.588:43): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16592 res=0 08:56:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:56:32 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'd\x00\x00\x00\x00\x04\x00\x00\x00\x06\x00\x00\x00\x00\x02\x00', 0x0, 0x2bfe0}, {@multicast1, 0x80}}, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0xffffffffffffffe6}], 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) 08:56:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETXW(r0, 0x5435, 0x0) 08:56:32 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) close(r4) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 08:56:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:56:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) 08:56:32 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/234, 0xea}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 08:56:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 305.939655][ T8257] FAT-fs (loop3): bread failed, FSINFO block (sector = 32768) 08:56:33 executing program 5: socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/\x00\x00\x00\x00\x00\x00\x00\x06', 0x472082, 0x0) close(r0) [ 306.219736][ T8283] IPVS: ftp: loaded support on port[0] = 21 08:56:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r7 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:56:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 08:56:33 executing program 5: socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/\x00\x00\x00\x00\x00\x00\x00\x06', 0x472082, 0x0) close(r0) 08:56:33 executing program 5: socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/\x00\x00\x00\x00\x00\x00\x00\x06', 0x472082, 0x0) close(r0) 08:56:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4004af61, &(0x7f0000000000)={0x2}) 08:56:33 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100013000080", 0x14}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:56:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 08:56:33 executing program 5: socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/\x00\x00\x00\x00\x00\x00\x00\x06', 0x472082, 0x0) close(r0) [ 306.910636][ T8321] IPVS: ftp: loaded support on port[0] = 21 08:56:33 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100013000080", 0x14}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:56:34 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/234, 0xea}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 08:56:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e634ab3b3829120722949785255df220440100000000000000d12394c4c49327df26bb7335b32e2817892d3f88bc5443d900000000000002008cf5f8240e570d9171b2e3e76ddea94faeccbaf95327f19e6e8665ebbfab53f9a7dc0e26a3d9dc1ceebcb6c7415d6101aac113be"], 0x0, 0x26}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x40) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000240)="2b7d79c527b93a35e5a1373d06d6be7636cc633c6aeaa01111c4becb") io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x3}]) r5 = getpgrp(r0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c000107000000000000000400000000", @ANYRES32=r9, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100110400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], r9, r1, 0x0, 0x1}, 0x3c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 08:56:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) preadv(0xffffffffffffffff, 0x0, 0x0, 0xaad3) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)) r2 = socket(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000100)=""/3, 0x3, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002dc0)={'vcan0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f00000002c0)={{0x0, 0x39, 0xff, 0x20, 0xff}, 0x6bcc, 0x4, 0x0, 0x1, 0x7f, "89a024ac5c632ae465a24c2169bbad200def940430a1d480ce2b46158eb1ce3a89726be7f611e0eeba81f0cd3b4ef7f38d6d48e209b24b29a8ccbc05be34be8f5977cda5ccb7b2569a3fefc19c7f0b13311cf18512962f6725ac2d43c032980fec2014668040e33615cc14871e9a7aadd579036a69e3888a2c0cca6ca529efb4"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) 08:56:34 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/234, 0xea}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 08:56:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}}, 0xb8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 08:56:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 08:56:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e634ab3b3829120722949785255df220440100000000000000d12394c4c49327df26bb7335b32e2817892d3f88bc5443d900000000000002008cf5f8240e570d9171b2e3e76ddea94faeccbaf95327f19e6e8665ebbfab53f9a7dc0e26a3d9dc1ceebcb6c7415d6101aac113be"], 0x0, 0x26}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x40) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000240)="2b7d79c527b93a35e5a1373d06d6be7636cc633c6aeaa01111c4becb") io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x3}]) r5 = getpgrp(r0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c000107000000000000000400000000", @ANYRES32=r9, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100110400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], r9, r1, 0x0, 0x1}, 0x3c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 08:56:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) [ 307.547540][ T8355] IPVS: ftp: loaded support on port[0] = 21 [ 307.604870][ T8367] IPVS: ftp: loaded support on port[0] = 21 08:56:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 08:56:34 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x145, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000030605"], 0xfffffffffffffdb1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000017c0)=r2, 0x4) splice(r0, 0x0, r3, 0x0, 0x4ffde, 0x0) 08:56:34 executing program 3: 08:56:34 executing program 3: 08:56:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d05581000000046038107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 08:56:35 executing program 5: [ 308.259480][ T8394] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 308.280526][ T8394] device team0 entered promiscuous mode [ 308.297831][ T8394] device team_slave_0 entered promiscuous mode [ 308.304667][ T8394] device team_slave_1 entered promiscuous mode [ 308.331769][ T8394] team0: Cannot enslave team device to itself 08:56:35 executing program 4: 08:56:35 executing program 3: 08:56:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a94625a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:56:35 executing program 0: 08:56:35 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/234, 0xea}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 08:56:35 executing program 0: 08:56:35 executing program 3: [ 308.603158][ T8398] IPVS: ftp: loaded support on port[0] = 21 08:56:35 executing program 4: 08:56:35 executing program 5: 08:56:35 executing program 1: 08:56:35 executing program 3: 08:56:35 executing program 0: 08:56:35 executing program 1: 08:56:35 executing program 5: 08:56:35 executing program 4: 08:56:36 executing program 3: 08:56:36 executing program 2: 08:56:36 executing program 0: 08:56:36 executing program 1: 08:56:36 executing program 5: 08:56:36 executing program 4: 08:56:36 executing program 1: 08:56:36 executing program 3: 08:56:36 executing program 5: 08:56:36 executing program 0: 08:56:36 executing program 4: 08:56:36 executing program 2: 08:56:36 executing program 1: 08:56:36 executing program 3: 08:56:36 executing program 5: 08:56:36 executing program 2: 08:56:36 executing program 0: 08:56:36 executing program 4: 08:56:36 executing program 3: 08:56:36 executing program 1: 08:56:37 executing program 5: 08:56:37 executing program 2: 08:56:37 executing program 0: 08:56:37 executing program 4: 08:56:37 executing program 1: 08:56:37 executing program 3: 08:56:37 executing program 5: 08:56:37 executing program 2: 08:56:37 executing program 0: 08:56:37 executing program 1: 08:56:37 executing program 3: 08:56:37 executing program 5: 08:56:37 executing program 4: 08:56:37 executing program 0: 08:56:37 executing program 2: 08:56:37 executing program 1: 08:56:37 executing program 3: 08:56:37 executing program 5: 08:56:37 executing program 2: 08:56:37 executing program 1: 08:56:37 executing program 4: 08:56:37 executing program 0: 08:56:38 executing program 5: 08:56:38 executing program 2: 08:56:38 executing program 3: 08:56:38 executing program 4: 08:56:38 executing program 1: 08:56:38 executing program 0: 08:56:38 executing program 3: 08:56:38 executing program 5: 08:56:38 executing program 4: 08:56:38 executing program 2: 08:56:38 executing program 1: 08:56:38 executing program 0: 08:56:38 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x1, 0x4, 0x82, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x213) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0}, 0x20) 08:56:38 executing program 3: 08:56:38 executing program 4: 08:56:38 executing program 1: 08:56:38 executing program 4: 08:56:38 executing program 0: 08:56:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0xcc652, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xab3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:56:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) 08:56:38 executing program 2: 08:56:38 executing program 1: 08:56:39 executing program 4: 08:56:39 executing program 0: 08:56:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0xcc652, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xab3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:56:39 executing program 3: semop(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='devpts\x00', 0xfffffffffffffffa) gettid() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xffff, 0x5, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sysinfo(&(0x7f0000000440)=""/242) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:56:39 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 08:56:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xda, &(0x7f00000006c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "26a23f", 0x0, 0x19, 0x0, @rand_addr="067102e66fea3930cb0577b8bd237207", @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [], @local}, @empty, @mcast2, @remote]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @local, @remote]}, @hopopts={0x0, 0x0, [], [@jumbo, @generic={0x0, 0x0, "78ff65d30da74bb5756d4dd0c01f18ab628dc7f2e9f42442420991629c04289d430d460ae13de7939ba2f3fbd4ef76dd917eaa38655159338c292af106a16cf86bac14b1a42e382b6e80b82d2362d0c9ae70bebb093d2a12e5ebb8683f1cc18f29b9610b23e43755e75d25bacc59696021d95a120ae50ead8408a81327cf0ef48b62deaec461822241111b2c0f2eaf0676ef87d06cfa0ca11534ab97cb6c0464ae1382fddbcbeaa3dda7fa648e863c6e9171b6d72ae1f8c714e0500631f1acff25c3c272833abc9f251a8a92d3748dfe72059fbc8d8ca92a87a63e"}]}, @dstopts={0x0, 0x0, [], [@pad1, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0], "d1631bfb7432829d3fbc561baef9b007f7906ca30f300f74fa256327f757cce569a84db8d70aa2e72dfcf64cdc10da6fdf0b36455ba840973c1ea5abc07ba4257133562d16223d6e1216f8b0e03b69466b7f63bfb62a"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "4c7e90b7a9da63ac4ffd22093436dfa8eb9d94c8aed56769694a1c822914d20b9adbd7dfd7c1926f78723b72d4f43d1ca4c336ccbcc5f078252f9e29d4262139125aeb4ab58fc042bdc9c815e802a5135f161896b7477e1529dd3f31f6645d0e6a8d948ebbb7ec0b2e83faa279b22dee4b2aeba1434746e44c68adedbc1f17562f8f8fce93a76f0b4d919d79a1f71738c6e331a0c78eeaefa75f4378adcdac58612c6b3bac926c5c792bcda4a0f04e9e72b68573edb85218d677b32b77162f7bf4f5621daa5102e0c3cb5cbe71d1246db283a14c01099d97918548bcb0cc565e"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "dc58dc2b8237c8d8b80879a2d9b72ba4694e089bd8be7ddb375898af719a0d5384b812917c4f35d4ea6830949bc394"}, {0x8, 0x88be, 0x3, {{0xc, 0x1, 0xf7, 0x1, 0x0, 0x2}, 0x1, 0xfffffff9}}, {0x8, 0x22eb, 0x2, {{0x6, 0x2, 0x7, 0x0, 0x0, 0x1, 0x7, 0x6}, 0x2, 0xffff, 0x4, 0x1, 0x19, 0x0, 0x1, 0x2}}, {0x8, 0x6558, 0x0, "4c7b141f5b3e4e8025509fc919bbbe862b3005f74d21fce961da10e24352806b848bddec2b9878b0ab295536e6177fcc588f11d2d0438ed951a5080b38a72f497bce9ca60a62834508b63292035033f767a0702570e08445c0e4279bb52a1876489e89117db341f008d62bf82f788e36a1c0682b187f53d209d6ab319bdbe2330bcb4fc4ec577735026a8f1cb115559dd46f3a1f73dd42afbd5666a45b26404088070f1a21a01df2ad9fb475cd8dabd5d2c13cff9ccd6b3d4af778d91d06fb4aea"}}}}}}}, 0x0) [ 312.496795][ T8573] devpts: called with bogus options 08:56:39 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1671}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4, 0x8001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:56:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0xcc652, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xab3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:56:39 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xb1m\x8c\xce\xf3\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb') write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000300a17406c026438f93c786dd"], 0x140) 08:56:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:56:39 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1671}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4, 0x8001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:56:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 313.010925][ T8597] device nr0 entered promiscuous mode 08:56:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:56:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 313.282655][ T8586] devpts: called with bogus options 08:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0xcc652, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xab3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:56:40 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xb1m\x8c\xce\xf3\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb') write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000300a17406c026438f93c786dd"], 0x140) 08:56:40 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 08:56:40 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x40000400000002c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x40000400000002c2, 0x0) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x3, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x3, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2", 0x1}], 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) [ 313.527238][ T8597] device nr0 entered promiscuous mode 08:56:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x34000}], 0x1}, 0x60) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 08:56:40 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) [ 313.866513][ T8635] device nr0 entered promiscuous mode 08:56:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:56:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cp\x00'/14, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b28606857e5a739d4a39214e0862816b64b0489304ab27eb3462a7cd3c644375e352dda2f4588d028bfdf2ba5d47099f5ad36ffc5ef7e278c5231a2aefa7fe9d25dcb9c9598e8cc875839d26e4d9b24d0e3f7dde1e3d465a613bc8417d65f34e95bf3fb56b27b01be92a855ac66a2784fc8"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 08:56:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4004af61, &(0x7f0000000000)) 08:56:40 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 08:56:41 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 08:56:41 executing program 4: 08:56:41 executing program 4: [ 314.397354][ T8631] device nr0 entered promiscuous mode 08:56:41 executing program 3: 08:56:41 executing program 5: 08:56:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:41 executing program 5: [ 314.918170][ T8685] kvm: emulating exchange as write 08:56:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cp\x00'/14, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b28606857e5a739d4a39214e0862816b64b0489304ab27eb3462a7cd3c644375e352dda2f4588d028bfdf2ba5d47099f5ad36ffc5ef7e278c5231a2aefa7fe9d25dcb9c9598e8cc875839d26e4d9b24d0e3f7dde1e3d465a613bc8417d65f34e95bf3fb56b27b01be92a855ac66a2784fc8"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 08:56:42 executing program 3: 08:56:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:42 executing program 5: 08:56:42 executing program 3: 08:56:42 executing program 5: 08:56:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:42 executing program 0: 08:56:42 executing program 3: 08:56:42 executing program 5: 08:56:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:43 executing program 1: 08:56:43 executing program 0: 08:56:43 executing program 5: 08:56:43 executing program 3: 08:56:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:43 executing program 3: 08:56:43 executing program 0: 08:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:43 executing program 5: 08:56:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:43 executing program 1: 08:56:43 executing program 3: 08:56:43 executing program 0: 08:56:43 executing program 5: 08:56:43 executing program 1: 08:56:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:44 executing program 3: 08:56:44 executing program 5: 08:56:44 executing program 0: 08:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:44 executing program 1: 08:56:44 executing program 3: 08:56:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:44 executing program 0: 08:56:44 executing program 5: 08:56:44 executing program 0: 08:56:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:44 executing program 1: 08:56:44 executing program 5: 08:56:44 executing program 3: 08:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:45 executing program 1: 08:56:45 executing program 0: 08:56:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:45 executing program 3: 08:56:45 executing program 5: 08:56:45 executing program 1: 08:56:45 executing program 1: 08:56:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:45 executing program 0: 08:56:45 executing program 5: 08:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:45 executing program 3: 08:56:45 executing program 1: 08:56:45 executing program 5: 08:56:45 executing program 3: 08:56:45 executing program 0: 08:56:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:46 executing program 1: 08:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:46 executing program 3: 08:56:46 executing program 5: 08:56:46 executing program 0: 08:56:46 executing program 1: 08:56:46 executing program 3: 08:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:46 executing program 5: 08:56:46 executing program 1: 08:56:46 executing program 0: 08:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:46 executing program 3: 08:56:46 executing program 5: 08:56:46 executing program 0: 08:56:47 executing program 1: 08:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:47 executing program 3: 08:56:47 executing program 5: 08:56:47 executing program 0: 08:56:47 executing program 1: 08:56:47 executing program 3: 08:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:47 executing program 5: 08:56:47 executing program 1: 08:56:47 executing program 3: 08:56:47 executing program 0: 08:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:47 executing program 1: 08:56:47 executing program 5: 08:56:47 executing program 3: 08:56:47 executing program 0: 08:56:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:48 executing program 1: 08:56:48 executing program 5: 08:56:48 executing program 3: 08:56:48 executing program 1: 08:56:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:48 executing program 0: 08:56:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:48 executing program 5: 08:56:48 executing program 1: 08:56:48 executing program 3: 08:56:48 executing program 0: 08:56:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:48 executing program 1: 08:56:48 executing program 5: 08:56:48 executing program 0: 08:56:48 executing program 3: 08:56:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}, {}, {r1}], 0x3, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:56:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7ff}, 0x10) r3 = getpid() getpgid(r3) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 08:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2b, 0x801, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) syz_open_dev$amidi(0x0, 0x0, 0x0) 08:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 08:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:49 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2b, 0x801, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) syz_open_dev$amidi(0x0, 0x0, 0x0) 08:56:49 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:49 executing program 3: 08:56:49 executing program 5: 08:56:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/95, 0x5f}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffe48, &(0x7f00000004c0), 0x1000000000000234}, 0x0) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) shutdown(r6, 0x0) 08:56:50 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/199, 0xc7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 08:56:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 08:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/237, 0xed}, {0x0}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) readv(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}], 0x3) dup(0xffffffffffffffff) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240)=[{}, {}, {r6}, {r6}], 0x4, 0xc5) shutdown(r5, 0x0) shutdown(r3, 0x0) 08:56:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xd09a, 0x2, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(r3, 0x0) 08:56:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1}, 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7ff}, 0x10) getpid() recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 08:56:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:50 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000061, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000300000000000091000d0081000f000806000a88b1060c0003aaaaaaaaaaaa4b02c42d97e3303e85251c43ffffffffffff14186e43a0c3280e2b85ae6d1cec5061323f42fee98a60ad24dce617ba7d"], &(0x7f00000000c0)={0x1, 0x3, [0xb51, 0xf92, 0x872, 0xc2e]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) close(r2) io_submit(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000002f, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 08:56:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1}, 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7ff}, 0x10) r3 = getpid() getpgid(r3) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 08:56:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x8}) 08:56:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000018c0)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000000)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 08:56:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}, {}, {}], 0x3, 0x8000000000049) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000100)=""/164, 0xa4, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 08:56:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:51 executing program 3: socket(0x0, 0x0, 0x0) getpid() clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x23a29848ee90466c}, {0x0, 0x169}, {0x0, 0x3ff}, {&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64, @ANYRES16, @ANYRESDEC, @ANYPTR, @ANYRES32=r0], @ANYRES64, @ANYRESHEX=r3, @ANYRES32], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:51 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ef5eb51f76864bf4de30e9f29edb295a748a7e10fdc67874c06a92db523da461a65eb73562c6e818ff7bfba6a2eec9ef4f5fce02d710da8087ba96"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) close(r1) 08:56:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xfffffffc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xc, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x121000, 0x0) open(0x0, 0x0, 0x202b726a029f014a) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xc0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x100001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) 08:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) 08:56:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:51 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x84, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0}, 0x20) 08:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x801, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x5411, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 08:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:52 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='force']) 08:56:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0xcff6}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000003c0)={0x1, 0x1, [@remote]}) 08:56:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 08:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x801, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x5411, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) [ 325.459382][ T9188] device nr0 entered promiscuous mode [ 325.542779][ T9197] hfsplus: unable to find HFS+ superblock [ 325.633420][ T9197] hfsplus: unable to find HFS+ superblock [ 325.756757][ T9188] device nr0 entered promiscuous mode 08:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e035000002000f22e0260f205bf78d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656c00000f3e1000fae44ee08", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:52 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x84, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100)}, 0x20) 08:56:52 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='force']) 08:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x100000000000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x801, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x5411, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 08:56:52 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) utimes(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 08:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) [ 326.007585][ T9219] hfsplus: unable to find HFS+ superblock 08:56:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xc, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 08:56:53 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'd\x00\x00\x00\x00\x04\x00\x00\x00\x06\x00\x00\x00\x00\x02\x00', 0x0, 0x2bfe0}, {@multicast1, 0x80}}, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0xffffffffffffffe6}], 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 08:56:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 08:56:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)) io_setup(0x8001, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400080, 0x0) r5 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) lseek(r6, 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000280), 0x2b4) socket$inet6(0xa, 0x0, 0x1f) r7 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) getdents64(r7, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x280c00, 0x24) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r8 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x2e9, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 326.292644][ T9223] ================================================================== [ 326.301271][ T9223] BUG: KCSAN: data-race in install_new_memslots / mmio_info_in_cache [ 326.309875][ T9223] [ 326.312488][ T9223] read to 0xffff88809fee0000 of 8 bytes by task 9228 on cpu 1: [ 326.320395][ T9223] mmio_info_in_cache+0x13f/0x1e0 [ 326.325447][ T9223] kvm_mmu_page_fault+0x1b8/0xbc0 [ 326.331092][ T9223] handle_ept_violation+0x1e5/0x340 [ 326.336776][ T9223] vmx_handle_exit+0x1c2/0xd60 [ 326.341940][ T9223] vcpu_enter_guest+0xc1f/0x3830 [ 326.347746][ T9223] kvm_arch_vcpu_ioctl_run+0x2a2/0xdc0 [ 326.353685][ T9223] kvm_vcpu_ioctl+0x752/0xa30 [ 326.358687][ T9223] do_vfs_ioctl+0x991/0xc60 [ 326.363766][ T9223] ksys_ioctl+0xbd/0xe0 [ 326.367949][ T9223] __x64_sys_ioctl+0x4c/0x60 [ 326.372713][ T9223] do_syscall_64+0xcc/0x370 [ 326.377333][ T9223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.383471][ T9223] [ 326.385911][ T9223] write to 0xffff88809fee0000 of 8 bytes by task 9223 on cpu 0: [ 326.393723][ T9223] install_new_memslots+0xef/0x130 [ 326.398941][ T9223] __kvm_set_memory_region+0xeea/0x1380 [ 326.404729][ T9223] kvm_set_memory_region+0x36/0x60 [ 326.409995][ T9223] kvm_vm_ioctl+0x6d0/0x1190 [ 326.414759][ T9223] do_vfs_ioctl+0x991/0xc60 [ 326.419364][ T9223] ksys_ioctl+0xbd/0xe0 [ 326.423771][ T9223] __x64_sys_ioctl+0x4c/0x60 [ 326.428453][ T9223] do_syscall_64+0xcc/0x370 [ 326.433081][ T9223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.439138][ T9223] [ 326.441458][ T9223] Reported by Kernel Concurrency Sanitizer on: [ 326.447650][ T9223] CPU: 0 PID: 9223 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 326.455925][ T9223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.466244][ T9223] ================================================================== [ 326.474455][ T9223] Kernel panic - not syncing: panic_on_warn set ... [ 326.481097][ T9223] CPU: 0 PID: 9223 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 326.489549][ T9223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.500040][ T9223] Call Trace: [ 326.503347][ T9223] dump_stack+0x11d/0x181 [ 326.507686][ T9223] panic+0x210/0x640 [ 326.512107][ T9223] ? vprintk_func+0x8d/0x140 [ 326.518703][ T9223] kcsan_report.cold+0xc/0xd [ 326.523538][ T9223] kcsan_setup_watchpoint+0x3fe/0x460 [ 326.529091][ T9223] __tsan_unaligned_write8+0xc4/0x100 [ 326.534639][ T9223] install_new_memslots+0xef/0x130 [ 326.539772][ T9223] __kvm_set_memory_region+0xeea/0x1380 [ 326.546036][ T9223] kvm_set_memory_region+0x36/0x60 [ 326.551563][ T9223] kvm_vm_ioctl+0x6d0/0x1190 [ 326.556343][ T9223] ? kvm_unregister_device_ops+0x80/0x80 [ 326.562180][ T9223] do_vfs_ioctl+0x991/0xc60 [ 326.566828][ T9223] ? tomoyo_file_ioctl+0x34/0x40 [ 326.571772][ T9223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.578193][ T9223] ksys_ioctl+0xbd/0xe0 [ 326.582438][ T9223] __x64_sys_ioctl+0x4c/0x60 [ 326.587081][ T9223] do_syscall_64+0xcc/0x370 [ 326.591679][ T9223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.598064][ T9223] RIP: 0033:0x45a6b7 [ 326.602070][ T9223] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.622280][ T9223] RSP: 002b:00007f4519e59068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.631187][ T9223] RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 000000000045a6b7 [ 326.639332][ T9223] RDX: 00007f4519e59510 RSI: 000000004020ae46 RDI: 0000000000000004 [ 326.647420][ T9223] RBP: 0000000020014000 R08: 00007f4519e59070 R09: 000000000075bf20 [ 326.655539][ T9223] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000fec00000 [ 326.663645][ T9223] R13: 0000000000000004 R14: 00000000004e4100 R15: 00000000ffffffff [ 326.673645][ T9223] Kernel Offset: disabled [ 326.678199][ T9223] Rebooting in 86400 seconds..