[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2020/10/30 22:53:35 fuzzer started 2020/10/30 22:53:36 dialing manager at 10.128.0.105:39579 2020/10/30 22:53:46 syscalls: 3311 2020/10/30 22:53:46 code coverage: enabled 2020/10/30 22:53:46 comparison tracing: enabled 2020/10/30 22:53:46 extra coverage: extra coverage is not supported by the kernel 2020/10/30 22:53:46 setuid sandbox: enabled 2020/10/30 22:53:46 namespace sandbox: enabled 2020/10/30 22:53:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/30 22:53:46 fault injection: enabled 2020/10/30 22:53:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/30 22:53:46 net packet injection: enabled 2020/10/30 22:53:46 net device setup: enabled 2020/10/30 22:53:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/30 22:53:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/30 22:53:46 USB emulation: /dev/raw-gadget does not exist 2020/10/30 22:53:46 hci packet injection: enabled 2020/10/30 22:53:46 wifi device emulation: enabled 22:55:23 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000005000000000016a0000000000000000000ddfffffeffffff000000001b0000000000000000000000000000000000000000d3000080000000007c000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000"]}, 0x108) 22:55:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:55:24 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:24 executing program 4: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c03500400000665c0f5d0202f5fbfb20e0420f01b0d80000004b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db779af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8001, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x8, 0x10000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="df0fb8010000000f01d90f01c2b9a50900000f32d01e440f20c03506000000440f22c066b864008ee0c4e3815c112c0f01d12ef20f001f", 0x37}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000300)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000780)="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") socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x4}, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf, 0x10, r2, 0x2) unshare(0x40000000) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), 0x0) 22:55:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000080)=0x2) syzkaller login: [ 143.797252] IPVS: ftp: loaded support on port[0] = 21 [ 143.892683] chnl_net:caif_netlink_parms(): no params data found [ 143.946969] IPVS: ftp: loaded support on port[0] = 21 [ 144.067815] chnl_net:caif_netlink_parms(): no params data found [ 144.087055] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.093773] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.101551] device bridge_slave_0 entered promiscuous mode [ 144.115705] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.122088] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.130016] device bridge_slave_1 entered promiscuous mode [ 144.171353] IPVS: ftp: loaded support on port[0] = 21 [ 144.181519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.195378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.228052] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.246657] team0: Port device team_slave_0 added [ 144.265538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.273211] team0: Port device team_slave_1 added [ 144.317794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.324496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.349850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.361907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.368284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.394454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.428212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.432542] IPVS: ftp: loaded support on port[0] = 21 [ 144.445440] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.452988] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.493135] device bridge_slave_0 entered promiscuous mode [ 144.508200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.548047] device hsr_slave_0 entered promiscuous mode [ 144.554050] device hsr_slave_1 entered promiscuous mode [ 144.562239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.572711] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.579294] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.587593] device bridge_slave_1 entered promiscuous mode [ 144.608895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.620128] IPVS: ftp: loaded support on port[0] = 21 [ 144.630850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.641424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.679473] IPVS: ftp: loaded support on port[0] = 21 [ 144.690664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.700938] team0: Port device team_slave_0 added [ 144.709536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.717800] team0: Port device team_slave_1 added [ 144.790948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.798063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.823780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.857341] chnl_net:caif_netlink_parms(): no params data found [ 144.867430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.873893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.900604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.914634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.945226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.054762] device hsr_slave_0 entered promiscuous mode [ 145.061468] device hsr_slave_1 entered promiscuous mode [ 145.070429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.127716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.155188] chnl_net:caif_netlink_parms(): no params data found [ 145.265815] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.279414] chnl_net:caif_netlink_parms(): no params data found [ 145.371985] chnl_net:caif_netlink_parms(): no params data found [ 145.419852] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.430940] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.439759] device bridge_slave_0 entered promiscuous mode [ 145.449026] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.456007] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.463202] device bridge_slave_1 entered promiscuous mode [ 145.540348] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.547542] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.556928] device bridge_slave_0 entered promiscuous mode [ 145.568079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.577705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.587672] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.600294] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.608225] device bridge_slave_1 entered promiscuous mode [ 145.668036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.677979] team0: Port device team_slave_0 added [ 145.684517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.699665] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.706280] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.713591] device bridge_slave_0 entered promiscuous mode [ 145.721902] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.728410] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.736361] device bridge_slave_1 entered promiscuous mode [ 145.743900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.751371] team0: Port device team_slave_1 added [ 145.757671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.780418] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.787403] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.795242] device bridge_slave_0 entered promiscuous mode [ 145.808276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.815482] Bluetooth: hci0: command 0x0409 tx timeout [ 145.840419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.855661] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.862050] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.871228] device bridge_slave_1 entered promiscuous mode [ 145.889268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.896440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.923088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.934913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.942285] team0: Port device team_slave_0 added [ 145.949013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.956843] team0: Port device team_slave_1 added [ 145.963019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.973012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.980984] Bluetooth: hci1: command 0x0409 tx timeout [ 145.992563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.002199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.008827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.034243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.045501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.054704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.083171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.098120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.126595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.134105] Bluetooth: hci2: command 0x0409 tx timeout [ 146.135918] team0: Port device team_slave_0 added [ 146.146148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.153688] team0: Port device team_slave_1 added [ 146.166475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.176368] team0: Port device team_slave_0 added [ 146.182111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.190005] team0: Port device team_slave_1 added [ 146.198007] device hsr_slave_0 entered promiscuous mode [ 146.204343] device hsr_slave_1 entered promiscuous mode [ 146.210709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.217255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.242808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.261778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.274603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.280892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.306538] Bluetooth: hci3: command 0x0409 tx timeout [ 146.308317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.323190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.330862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.348216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.357492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.377394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.396501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.402762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.428866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.440772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.447594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.474841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.486908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.493327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.521236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.532906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.540066] Bluetooth: hci5: command 0x0409 tx timeout [ 146.553779] Bluetooth: hci4: command 0x0409 tx timeout [ 146.563051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.569830] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.579718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.588325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.595551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.622334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.634175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.643185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.652169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.669676] device hsr_slave_0 entered promiscuous mode [ 146.675656] device hsr_slave_1 entered promiscuous mode [ 146.681505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.689791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.697638] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.704214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.714537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.730293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.737577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.749355] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.757498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.765042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.772788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.780676] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.787077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.795133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.815417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.825964] device hsr_slave_0 entered promiscuous mode [ 146.831610] device hsr_slave_1 entered promiscuous mode [ 146.849539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.864011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.875481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.886810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.903808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.912179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.921902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.932689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.942989] device hsr_slave_0 entered promiscuous mode [ 146.949807] device hsr_slave_1 entered promiscuous mode [ 146.957315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.964721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.993520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.001612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.012209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.025537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.048670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.063295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.076916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.086511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.123218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.136500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.163750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.170794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.178812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.186754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.199535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.206061] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.235463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.241513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.253983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.261209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.271163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.279576] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.285977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.315169] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.322701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.343814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.351054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.358728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.372779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.382132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.409625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.420301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.429059] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.435870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.466740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.485141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.499633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.515742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.525415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.535546] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.561646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.570965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.583019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.598635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.610670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.624082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.631785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.644931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.652926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.663643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.682905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.698911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.707683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.718654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.727358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.753500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.763491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.771112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.787820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.819728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.829588] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.838274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.846539] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.855957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.862169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.877096] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.891196] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.893717] Bluetooth: hci0: command 0x041b tx timeout [ 147.913269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.924741] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.935230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.942786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.951318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.958581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.968423] device veth0_vlan entered promiscuous mode [ 147.987712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.996268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.002351] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.010763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.018569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.027602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.037064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.045666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.055691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.066149] device veth1_vlan entered promiscuous mode [ 148.068716] Bluetooth: hci1: command 0x041b tx timeout [ 148.072330] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.087541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.096127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.104771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.113094] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.122135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.128473] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.145649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.155192] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.161388] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.167658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.174561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.181270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.188692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.199237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.213645] Bluetooth: hci2: command 0x041b tx timeout [ 148.218826] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.230216] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.239159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.247439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.256745] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.263092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.270685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.278494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.287274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.297504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.310289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.320237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.328377] device veth0_macvtap entered promiscuous mode [ 148.336204] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.342705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.350348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.360508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.368681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.373582] Bluetooth: hci3: command 0x041b tx timeout [ 148.377085] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.387657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.395579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.404260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.411972] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.418378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.426085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.434832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.442895] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.449765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.458624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.466480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.476104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.485612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.494955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.505233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.514808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.522711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.530920] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.537447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.546906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.555738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.563694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.571570] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.577968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.585566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.596744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.611106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.618396] Bluetooth: hci4: command 0x041b tx timeout [ 148.630969] Bluetooth: hci5: command 0x041b tx timeout [ 148.634862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.642492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.650494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.667880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.677561] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.686663] device veth1_macvtap entered promiscuous mode [ 148.693006] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.708283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.720107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.728181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.736498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.744772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.752383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.761307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.770620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.780479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.790937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.800953] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.810810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.822279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.830894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.838096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.851789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.860589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.868976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.877111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.885497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.893106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.900681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.910124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.921233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.932010] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.938801] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.948277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.957743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.967167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.975651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.983279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.990837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.000393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.009207] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.017854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.028443] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.036045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.044580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.051713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.060256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.068453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.076894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.085232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.092966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.104553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.114286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.122529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.132316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.141875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.150692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.160213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.168925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.177579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.185508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.193907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.201565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.210064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.218148] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.224588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.231640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.239475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.247467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.255789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.264648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.272243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.285587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.299353] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.307106] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.315336] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.326793] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.339092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.345250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.352178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.360305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.368177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.376032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.386918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.395273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.405871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.421788] device veth0_vlan entered promiscuous mode [ 149.435212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.441317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.454039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.461031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.468688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.476872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.484900] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.491270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.501472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.515678] device veth1_vlan entered promiscuous mode [ 149.527762] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.549958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.567482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.585799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.595918] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.611283] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.618943] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.630666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.638954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.651789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.660801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.667982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.677642] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.689347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.697122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.709742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.724902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.731338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.741167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.750356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.758577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.766970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.774482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.781242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.802803] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.814545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.832557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.845171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.852972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.863148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.884982] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.894402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.906115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.917534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.927890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.937185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.946023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.956960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.967774] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.973690] Bluetooth: hci0: command 0x040f tx timeout [ 150.011016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.020832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.037640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.049941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.060630] device veth0_macvtap entered promiscuous mode [ 150.068179] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.076435] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.090516] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.100307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.109086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.126378] device veth1_macvtap entered promiscuous mode [ 150.133063] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.139726] Bluetooth: hci1: command 0x040f tx timeout [ 150.160517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.169147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.186323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.205456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.221957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.241819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.264857] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.276445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.297116] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.309433] Bluetooth: hci2: command 0x040f tx timeout [ 150.318596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.326364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.334861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.347047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.360888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.361882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.370085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.408940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.420893] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.428737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.436486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.447226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.455024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.461750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.471402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.479796] Bluetooth: hci3: command 0x040f tx timeout [ 150.501830] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.510006] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.517274] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.529214] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.537833] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.545213] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.554702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.565346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.576518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.583668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.595535] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.605235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.619252] device veth0_vlan entered promiscuous mode [ 150.625656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.634324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.642248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.650527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.658406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.665870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.675690] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.678301] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.682838] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.693959] Bluetooth: hci5: command 0x040f tx timeout [ 150.705873] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.714923] Bluetooth: hci4: command 0x040f tx timeout [ 150.718821] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.727567] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.737280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.745672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.753069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.764328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.775214] device veth0_vlan entered promiscuous mode [ 150.785815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.802600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.810793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:55:31 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={0x0, 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501000000800008802400078008000600750000000800050000000000080006000000000008000000000000001c000780080005000069ab481c1bfc7bdef8cb28080005000000000008000600000000002400078008000600420000000800060000000000080006000000000008000500a548c612080007"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000600)={0x8001, 0x2, "c265d46beeb2afbc3ca0f2ac2a8225bf1f440ab36453ce835ca67d624718728f948a41c271dceae510094597b842ef88b6ac2efa5fbd18e15c631286cb753b5e30c09bb0d67f54a27755a44360ced3ec641264cf2e898dcd88121aed22a57e35a9b4e7085839ad5c5871a9bb0668c3bbfd9cb2e16050ba6aa6e41aa5a42c30b5f714446fd608dd4e6e78c173b1b1ad4cb8ddf171470fddde84d9449b61943777b66eef02c6314cab74a5b06a6ac8007cd6e551a0e1fd0cbbc4d55d95ed6b58c7f0c523a47827672ad4b02f291363b0c6b664217e34093da549c9cd8be524aca88bd5f45b28ad6b61a042caea04349207c7c26a86da3e558b278c16c1d4e7bf09"}) [ 150.827207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.838763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.858202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.870790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.891548] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.909280] device veth0_vlan entered promiscuous mode [ 150.919472] device veth1_vlan entered promiscuous mode [ 150.927217] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.941612] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.967902] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.980058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.988607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.996762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.005343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.016283] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 151.053268] hrtimer: interrupt took 39081 ns [ 151.078230] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 151.116678] device veth1_vlan entered promiscuous mode [ 151.122673] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.134145] device veth1_vlan entered promiscuous mode [ 151.140127] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.154282] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 151.165238] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 22:55:32 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={0x0, 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501000000800008802400078008000600750000000800050000000000080006000000000008000000000000001c000780080005000069ab481c1bfc7bdef8cb28080005000000000008000600000000002400078008000600420000000800060000000000080006000000000008000500a548c612080007"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000600)={0x8001, 0x2, "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"}) [ 151.181838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.195627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.220872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.251009] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.289865] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.323511] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.339184] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.349690] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.359524] device veth0_macvtap entered promiscuous mode [ 151.366696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.374315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.382163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.390227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.398635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.407171] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 22:55:32 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={0x0, 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501000000800008802400078008000600750000000800050000000000080006000000000008000000000000001c000780080005000069ab481c1bfc7bdef8cb28080005000000000008000600000000002400078008000600420000000800060000000000080006000000000008000500a548c612080007"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000600)={0x8001, 0x2, "c265d46beeb2afbc3ca0f2ac2a8225bf1f440ab36453ce835ca67d624718728f948a41c271dceae510094597b842ef88b6ac2efa5fbd18e15c631286cb753b5e30c09bb0d67f54a27755a44360ced3ec641264cf2e898dcd88121aed22a57e35a9b4e7085839ad5c5871a9bb0668c3bbfd9cb2e16050ba6aa6e41aa5a42c30b5f714446fd608dd4e6e78c173b1b1ad4cb8ddf171470fddde84d9449b61943777b66eef02c6314cab74a5b06a6ac8007cd6e551a0e1fd0cbbc4d55d95ed6b58c7f0c523a47827672ad4b02f291363b0c6b664217e34093da549c9cd8be524aca88bd5f45b28ad6b61a042caea04349207c7c26a86da3e558b278c16c1d4e7bf09"}) [ 151.427110] device veth0_macvtap entered promiscuous mode [ 151.436031] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.465979] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.482290] device veth1_macvtap entered promiscuous mode [ 151.491131] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.500227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.508843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.517174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.525483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.534071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.544253] device veth1_macvtap entered promiscuous mode [ 151.550712] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.561288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.571156] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.578811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.587359] device veth0_macvtap entered promiscuous mode [ 151.594294] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.600769] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 22:55:32 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={0x0, 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf2501000000800008802400078008000600750000000800050000000000080006000000000008000000000000001c000780080005000069ab481c1bfc7bdef8cb28080005000000000008000600000000002400078008000600420000000800060000000000080006000000000008000500a548c612080007"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000600)={0x8001, 0x2, "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"}) [ 151.628900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.640624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.662324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.674045] device veth0_vlan entered promiscuous mode [ 151.681266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.688737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.696293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.704246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.712062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.719950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.728273] device veth1_macvtap entered promiscuous mode [ 151.736571] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.743010] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 151.754595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.767300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.784573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.792507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.806841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.817865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:55:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netpci0\x00'}) [ 151.829290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.843936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.851307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.861974] device veth1_vlan entered promiscuous mode [ 151.874562] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 22:55:32 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) [ 151.882122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.892891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.905152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.921247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:55:33 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) [ 151.931216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.947828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.959907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.969742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.980116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.988700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.000582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.008615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.017088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.025173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.032942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.043934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.054291] Bluetooth: hci0: command 0x0419 tx timeout [ 152.059022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.069067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.079698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.091759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.099343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.111907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.122979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.133062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.145739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.155132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.165917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.176425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.184147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.199006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.210330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.221770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.229832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.238335] Bluetooth: hci1: command 0x0419 tx timeout [ 152.244331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.254286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.264124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.274064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.284640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.294799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.304532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.314326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.325810] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.332876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.345060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.358781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.369532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.380928] Bluetooth: hci2: command 0x0419 tx timeout [ 152.382689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.398176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.407973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.417969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.427726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.438469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.445893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.464305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.472525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.481035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.491832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.518940] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.537169] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.552152] Bluetooth: hci3: command 0x0419 tx timeout [ 152.566165] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.582990] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.602291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.609560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.629510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.647799] device veth0_macvtap entered promiscuous mode [ 152.662678] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.677052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.697504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.710470] device veth1_macvtap entered promiscuous mode [ 152.717825] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.734277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.742992] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.759465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.769915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.780233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.790080] Bluetooth: hci4: command 0x0419 tx timeout [ 152.798818] Bluetooth: hci5: command 0x0419 tx timeout [ 152.802920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.814940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.824997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.834817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.844054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.854235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.863780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.874535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.885105] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.892142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.907193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.916263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.924295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.932249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.947440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.957698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.968895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.980776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.991887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.001655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.012702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.022764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.034231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.044823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.054730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.065401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.072381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.086405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.100077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.115029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.234292] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.247684] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.286079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.330952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.438568] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.459189] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.481402] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 22:55:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 153.495107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.502260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.514841] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.521980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.576889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.604512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.611743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.622765] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.632415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.650956] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.661411] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.688462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.689149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.703950] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.712989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.755965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.788417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.980770] IPVS: ftp: loaded support on port[0] = 21 22:55:35 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:35 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 22:55:35 executing program 4: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c03500400000665c0f5d0202f5fbfb20e0420f01b0d80000004b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db779af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8001, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x8, 0x10000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="df0fb8010000000f01d90f01c2b9a50900000f32d01e440f20c03506000000440f22c066b864008ee0c4e3815c112c0f01d12ef20f001f", 0x37}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000300)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000780)="912a22954d035472d3b41b1e7328afeb3e3c964e6503b0a1e4d82a19c7ad27e9e830691256143469cba14e5e1a35dea10f74ab2bf25cae1481d12146f25bc35033e8e2dd542c2a3aa1b480afb14aa101ae421be705797a34e97fce1f0c4c859fcfb812b097effc1e386e650bde9cc6dc2c7d74dc92aee5362a267cc1c1106ae24ee3933f4b8762cfd1d09ec8821f017b249476ffe28a859cecbfdf382d781d5b3471e1a6e5f6cd71396709b4dcf0a34e0d968b048814b4ea082d89e42e3e724054eb14b349034b2a73afe65fc70888719d1cf3cd37a243b7bf3c0c1d96d26f8c3c93adb302cb9fdec7a0980d0373333383926780b09ae25fe0aa7a275a06dc933e5d1ba85b667a5ea0f7de941a2e91bf71b1e43ac4af2ba45877d5588c429a6cd4b90fe2c2bcec6e8bb8ecd63aa426fa83405834b1152a9b831c46f5479fc97a19b0d096a63b2e860fdcf0601942b54315b76c694031463bab704bb43d251e9e385b83817fcde80b3797b68b76ef76693e1588294d6ad06ac2b5f9251f8e60574c42a296a4ab8012a46a021759875bdd41b1102219e485521ebd6a444b67e1a7fcffa42cfc2fc1bb95446ef41689be47a0b81b373ccb4e656590d951420091ef15c16e7bcfe9dddf04ebed2e67e4cb4ae9d4d27d183571b11a2c724835c17a7239d3a97c14cb5ddc768c358aeed3bf80a932f552397cbb11130a0bd055625b026dc132b2ed458d12d66a0e4cdcd33e5737ba69b045e8ec5d277934229b601ed9a35a68f4dad2b23e354ab11cf1fde3f25ba49003522009d70b9c09617e08e6cb689f930b7b4e0256289ab74d7f696a16910202807bd6e627f7ee00aba20868466d374cb96c95a31af0c78fbfdcec105cdacfa9e885306ecce361b17d399dd85e99a828df3d81d39c0c1113145bfd2f6fccf86e95f352bf01e3c6b1f5721cd78fc6248e644f431f27079e6d1c8fec688fea18e6a9a67664aa3b63637b419c298d00b368b22738ea86d4cb9bb7ed09dcbd6d899d0029b51f080681acaf3fd1c71a2e7d141d047a044382b8f4f568373d9e07b0d28c069a684a9c55c563020b2ef4f28bd9db4806eef5781dbee8c1f9b06898f8c5bbc7a1309640604f3d8a4e1392424b6db3b49113600d0ed8fc2a24d1bcf59727a0971d8a727a416748ee608a2086085793cef1ffd177a4aa0dd5b13c6a5ecf2043a65eaee201a2c211535cfca874adaa5ee6f635861ed6831bd933c8daf7517211699839fc91c61f1b027759e416eab26ba4719ffa85d037ec2260985c9ff1ddd9f5681d57b953075ab42578481f9c8e14d021d9cfded426cb372760ec46328dce95957eca975253ab42ad8ba0ea6e9a66778e829b42f1efda6ab70567a389dcb51df8a3ac3bcef1ba454d6129ff102041aba9c7c373089806369aaf08cb3ea02d028acd2201edfd405c49df399eabdccfbbc855fe8e0b4adcecc153ceac0dc315a7976c5485526e01e852e9c529067395a4a48134812d8eb6215599fd6715c886e825422d8c80560ebda4960b8f9f133c6cf4fa00feafcc551baee134527b5b90108a0312db8374ff6f30b4a92b90820e893371854d10ee9ee491b43362dd5ef047d3535d0053f81f7bf80d6c3460464ce31bd66e4642e21119e56ab588a7ed048cae49ab968f31b6f5092b00fc32fd5828f7bf45f170a187c31e3b0a4b221d0aebb649d0bdde7fc8d4a06dcd2493ebfa6339b06e9127123097520a656f94561f96e55a66fdf36f287842159e0fcc681a37f194b0be4fe34db874bd2d216da514946babab8924fd0a230e29752d59a3ef7122b1d4c16e0a8d2dc4d8ca528555824620729061f2868b78154f538215c0ea4e911e401f21095c0ac50f574fc7079c4ac3ac87b62eddcd88e86fc77b7c33cd00ec68c4e68175be46fa439dbc622b1ad6d43e9756c412cf6149a3d3bf2b56a397fe7f7c30996b36f91f994da1f14b49afb9cab1e59c4d79ecf824f77fcf9012815a34616bd94f22434db402035b00dd696e8d50b0ae8bd072a306f0bde03bbcf68b7fc04f409c076831738ad01d76a3b7d7d9c0e7b381f4e3c0c7b0b7f5810300203d67a641fa59fc9d7a651f96a455929d354134b14215a7f036205021fffb9136dfdf3635e09188119fb490eca65e8254484d03c5aa977230bddccab08176366d3a8a7fb0f0343183fb70a8ba273885efed492714194c3ab865c338ecebcc11c9bcb58251ccf1427e7df3dc5ecbdee2f13e5a0f11dc4fa96cee0f676f09b24612871f8f4e34146838f13b051ba93658ce0f69b1e4c2d2072634e1499932e7e22cd2cda3a0a0ff91b41850e18241fd3b035204ce9e9b5388e2e4c3531586efed31ee4bdf74526fcf85f58c0d48557937c488c1e1c1e80dc7d95844a117976dd1646e8c007d03a77f53d7586c18714b46fa9e5a43c4400c371cda9e1a522b00d7285c26d1d652668698f3298d15e6c8d7547d3dba9f617551090aaec666e28871690c7b8417c25cfa12a5bfc83d268caadae1766e68ebd59ab4119be78e45ce5641993abda44c6eb6ae3a08ffe7ba6d2d7f3ef869ff79c4d49f51200394b58b72365e7e703944b19e451dd4578f0b82b26b2fb9a8f1794534581d8dbf457802cf77a2fca9f25f94c46699107d0d839d1ef2bd11448d58582392ae1f94a90b1a580aa2d0d8bc71ef96e0f187669e1c780755bc34c02a2c1915e0089a65a26d8f8f59447125d8faa6189839348a5bb2d1b39ab8a47abc42db583e4c700840155665a0886e4257802e070a7715a7cc326e4110fbc551134d64f122279684c3bc0849c576cef4affa392cd0697c8f669bdbb9a2da42c31e4f3e5eaa8f72f91e2867230cb6e9170ac1a5c2060c0e09c7434cf6febabc290fe834ff000263a003fa1d17299b30b70b7053060e3ee2b85e32fda6300281ee3f99302e7e5ef2fe80ebbb8d6ae6e43a635876614e0571b6a8e94828a777932fb34eeca2d5656ef6578a9cb8924b66ef88830256d30dae7965a4fa5618c4a5c2538ad1c5814363c0fe83b90b587d3dc134c18adc1e0356dabce2910a4553c9e5f208aba7fba42973516b2d41c30a3f858d1b6f9892d4e5f930805081cdb353830127a41207a8a1a3930df9e33aba47f2afd0aa134a7a528cb2776d24750a3a52042988553cebc0aed9b3149a14de9f65f113de1909730919c5c1f80c9bc9456d9002831b1194bd911656890ca8edb9b7158e1ec453369cba4f975f2babcd98abff17897e1a4aad25a13415b0658bbb3a2db66787d6596f7c114e4017b584dff5f717a870e1ac5935e35e0a260356d35740a51fc921a7ec08e449c2100ba8a1849bd9a97f6cfdcbd798305ab13423fbaaf20f49fe48942eac1de334779a08b9cfdb5e1eb6686ef53cbf34fa3cf052824a0fc24180008a434a7b6bb0394951e73c3af9962a2d3f06eb8f4754c768c4c40329a3a6f0c5d0fcb97fd41d98717db331ffd24fc7b51f932b71334fc723ca5d46e296eb0bab1825ae27312ceca14cffd44b07f43dc2690efc98cdd077c746e3f6c4f4c06846c3525fca52bb6a57489ec9910b28bf21a4d8ab86545051500def1d68361b1c55451e1844e70a24c44c6776f9f1e65d10c43fddd0a6fd00b41a10ef2b2e1f93f630f17a57107526ac2adcce8792a78aaf6cdd32391a97058e84788ef0304378da5d3cbfd1bf18ac00461af1a67f03ca5894a10a304c6ccec7f4bfab45409baf8c7a06921be526596cf14d0b92260f4a01ab3531a63afa5e12cbc0c53f2e642cf54a27536fbdda2a3e7141c1e340f0bfdef388c33537f91b202e8b4b94b05be5309ff5afd4d770fc3ffcf4785215467b5633c753441c8dafe3d86c3cb4012822d56499f8cf6c89688cc98db1d0b45b6d4f0fd92432e13d846adf0d3396d6e312401843cade29d715cb902bd5fe6f9bbb0d7037a4caf7947f7497cd2be400a3ba93079d092bd6d61e05a490f0450d4822c4f6e8b2263dcb44de0c3f1646a40430d76350f1543ecb720bef6d1519b3835b7fb6decb2e6caa89044b8fcee166acb1fdb886a3f3312633ced4f10891734c540d97ef53165acbc099b9fd2f7fc4435600f54ff0a29078189c5fa0bfc2cfbfb6fa399fa8c630968be5272b7bc1faaee5a470284680e652b0e2f1c0b7dde79f45d94e800bb279e3dd8111c8826602091267cafb6c0df84804c4c1b227243e30c7e2fb768edf2f89a4203aa6e6889b148e1085dfe436799327b89da7479ad3b89091cba0592dcaa87aba0f139c7312345bf7925a5490e21a87d6511c482d2d0111514704d21232f140da90945479a560608c0929b778e89005fc28c8cdfd34c859d927320f3c7b9ef9e862ea73863018f43be9a50fe452296d91dde18a1e3be1c699e65fe8be24b692b9eee63109d91cca1fd116a91de9d602d2a31421d90926ce56d6630cf744837640bef15a3eac8fa29a2bb0343a207e8f0c012ff6206622541a3fd320979f912d33ac4ecbede162b6e6ecb4f7b83c5643b5c2f5b30e69845d5281a3616117ebe1345b80b0e8216079a3160e51caca25e3239b036e016acd62a708d52cb879c70ff9836df868bfeebc41e98e91730689f5966e45390d97e6153a45b6851f31d7a6f27863e776ff00aedbb91e0f1607f4e7ebfcd0f6dd63d1124f7f558f8c89fe3ab5619db1f9881331b047f7d9aa822f303dcf09e66ac021b793535c6ed3059874dd69647cce26579ebd7320027bc6e32ac27513bb27e29e6703140dd7f121d7934d9e117861014e22dfddb03d12963a8223e4c4e5a1a494293a5776e0a0b1684b999fcff9227dc4b9d5f4e08fe3ce62881bd1ae366787cf549882ddd77106655d9c4c18769a2596f9b86b31275e62129c1ca0c1677f703de26dc4b7e26463c65b8e4590d71aba1b8215d8249793874bbab52663112435766d11936925ab958abf9d20cb833345c0cd58f6f977bc3192636e99422fc72775e8f6e19255c20a926e1dc2e90734bb7c8a86638c366b72e2ba98b33040ce1645d9fd5bc4d189f9e576f8b37e37f9e67638dd4aec6388d48ec2fc6888c1ef2a4ff62d26d5d60834274f6be4b691827f4e313c733893e7672d501285b0ff5087b6e8695ecc4dcc24409e3ad61287cd5c3e95f95e699dba0ba9ade569e73ea56213a06ae3b0c37004d71512b7393e8b02052132640eefc831b76573616dcd2dead69ee008031d0b81c74beb054435677f7c0a3d3e92c2299b73f63b7dd736b17cec30df1854ef4c15f5cb8a03d2ca409b3a5db4836dd4cc3b6698ffa3666ae14088715979e51cdb16fe8b78a780a2bdb4d71099c1c8a4452a2597c1cc17ece9559adb0d2b1790174e5ec510bd6530112add5cd5aad84b91184d47301376f770") socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x4}, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf, 0x10, r2, 0x2) unshare(0x40000000) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), 0x0) [ 154.460533] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.471642] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.482107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.528017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.547992] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.560546] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.568717] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:55:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:35 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:35 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 22:55:35 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) [ 154.579866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.606240] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #2 22:55:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:36 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:36 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:37 executing program 4: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c03500400000665c0f5d0202f5fbfb20e0420f01b0d80000004b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db779af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8001, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x8, 0x10000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="df0fb8010000000f01d90f01c2b9a50900000f32d01e440f20c03506000000440f22c066b864008ee0c4e3815c112c0f01d12ef20f001f", 0x37}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000300)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000780)="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") socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x4}, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf, 0x10, r2, 0x2) unshare(0x40000000) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), 0x0) 22:55:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:37 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x80000, 0xbf81, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffff9, {{0x2, 0x4e24, @multicast1}}}, 0x88) 22:55:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 156.566484] IPVS: ftp: loaded support on port[0] = 21 22:55:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:38 executing program 4: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c03500400000665c0f5d0202f5fbfb20e0420f01b0d80000004b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db779af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8001, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x8, 0x10000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="df0fb8010000000f01d90f01c2b9a50900000f32d01e440f20c03506000000440f22c066b864008ee0c4e3815c112c0f01d12ef20f001f", 0x37}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000300)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000780)="912a22954d035472d3b41b1e7328afeb3e3c964e6503b0a1e4d82a19c7ad27e9e830691256143469cba14e5e1a35dea10f74ab2bf25cae1481d12146f25bc35033e8e2dd542c2a3aa1b480afb14aa101ae421be705797a34e97fce1f0c4c859fcfb812b097effc1e386e650bde9cc6dc2c7d74dc92aee5362a267cc1c1106ae24ee3933f4b8762cfd1d09ec8821f017b249476ffe28a859cecbfdf382d781d5b3471e1a6e5f6cd71396709b4dcf0a34e0d968b048814b4ea082d89e42e3e724054eb14b349034b2a73afe65fc70888719d1cf3cd37a243b7bf3c0c1d96d26f8c3c93adb302cb9fdec7a0980d0373333383926780b09ae25fe0aa7a275a06dc933e5d1ba85b667a5ea0f7de941a2e91bf71b1e43ac4af2ba45877d5588c429a6cd4b90fe2c2bcec6e8bb8ecd63aa426fa83405834b1152a9b831c46f5479fc97a19b0d096a63b2e860fdcf0601942b54315b76c694031463bab704bb43d251e9e385b83817fcde80b3797b68b76ef76693e1588294d6ad06ac2b5f9251f8e60574c42a296a4ab8012a46a021759875bdd41b1102219e485521ebd6a444b67e1a7fcffa42cfc2fc1bb95446ef41689be47a0b81b373ccb4e656590d951420091ef15c16e7bcfe9dddf04ebed2e67e4cb4ae9d4d27d183571b11a2c724835c17a7239d3a97c14cb5ddc768c358aeed3bf80a932f552397cbb11130a0bd055625b026dc132b2ed458d12d66a0e4cdcd33e5737ba69b045e8ec5d277934229b601ed9a35a68f4dad2b23e354ab11cf1fde3f25ba49003522009d70b9c09617e08e6cb689f930b7b4e0256289ab74d7f696a16910202807bd6e627f7ee00aba20868466d374cb96c95a31af0c78fbfdcec105cdacfa9e885306ecce361b17d399dd85e99a828df3d81d39c0c1113145bfd2f6fccf86e95f352bf01e3c6b1f5721cd78fc6248e644f431f27079e6d1c8fec688fea18e6a9a67664aa3b63637b419c298d00b368b22738ea86d4cb9bb7ed09dcbd6d899d0029b51f080681acaf3fd1c71a2e7d141d047a044382b8f4f568373d9e07b0d28c069a684a9c55c563020b2ef4f28bd9db4806eef5781dbee8c1f9b06898f8c5bbc7a1309640604f3d8a4e1392424b6db3b49113600d0ed8fc2a24d1bcf59727a0971d8a727a416748ee608a2086085793cef1ffd177a4aa0dd5b13c6a5ecf2043a65eaee201a2c211535cfca874adaa5ee6f635861ed6831bd933c8daf7517211699839fc91c61f1b027759e416eab26ba4719ffa85d037ec2260985c9ff1ddd9f5681d57b953075ab42578481f9c8e14d021d9cfded426cb372760ec46328dce95957eca975253ab42ad8ba0ea6e9a66778e829b42f1efda6ab70567a389dcb51df8a3ac3bcef1ba454d6129ff102041aba9c7c373089806369aaf08cb3ea02d028acd2201edfd405c49df399eabdccfbbc855fe8e0b4adcecc153ceac0dc315a7976c5485526e01e852e9c529067395a4a48134812d8eb6215599fd6715c886e825422d8c80560ebda4960b8f9f133c6cf4fa00feafcc551baee134527b5b90108a0312db8374ff6f30b4a92b90820e893371854d10ee9ee491b43362dd5ef047d3535d0053f81f7bf80d6c3460464ce31bd66e4642e21119e56ab588a7ed048cae49ab968f31b6f5092b00fc32fd5828f7bf45f170a187c31e3b0a4b221d0aebb649d0bdde7fc8d4a06dcd2493ebfa6339b06e9127123097520a656f94561f96e55a66fdf36f287842159e0fcc681a37f194b0be4fe34db874bd2d216da514946babab8924fd0a230e29752d59a3ef7122b1d4c16e0a8d2dc4d8ca528555824620729061f2868b78154f538215c0ea4e911e401f21095c0ac50f574fc7079c4ac3ac87b62eddcd88e86fc77b7c33cd00ec68c4e68175be46fa439dbc622b1ad6d43e9756c412cf6149a3d3bf2b56a397fe7f7c30996b36f91f994da1f14b49afb9cab1e59c4d79ecf824f77fcf9012815a34616bd94f22434db402035b00dd696e8d50b0ae8bd072a306f0bde03bbcf68b7fc04f409c076831738ad01d76a3b7d7d9c0e7b381f4e3c0c7b0b7f5810300203d67a641fa59fc9d7a651f96a455929d354134b14215a7f036205021fffb9136dfdf3635e09188119fb490eca65e8254484d03c5aa977230bddccab08176366d3a8a7fb0f0343183fb70a8ba273885efed492714194c3ab865c338ecebcc11c9bcb58251ccf1427e7df3dc5ecbdee2f13e5a0f11dc4fa96cee0f676f09b24612871f8f4e34146838f13b051ba93658ce0f69b1e4c2d2072634e1499932e7e22cd2cda3a0a0ff91b41850e18241fd3b035204ce9e9b5388e2e4c3531586efed31ee4bdf74526fcf85f58c0d48557937c488c1e1c1e80dc7d95844a117976dd1646e8c007d03a77f53d7586c18714b46fa9e5a43c4400c371cda9e1a522b00d7285c26d1d652668698f3298d15e6c8d7547d3dba9f617551090aaec666e28871690c7b8417c25cfa12a5bfc83d268caadae1766e68ebd59ab4119be78e45ce5641993abda44c6eb6ae3a08ffe7ba6d2d7f3ef869ff79c4d49f51200394b58b72365e7e703944b19e451dd4578f0b82b26b2fb9a8f1794534581d8dbf457802cf77a2fca9f25f94c46699107d0d839d1ef2bd11448d58582392ae1f94a90b1a580aa2d0d8bc71ef96e0f187669e1c780755bc34c02a2c1915e0089a65a26d8f8f59447125d8faa6189839348a5bb2d1b39ab8a47abc42db583e4c700840155665a0886e4257802e070a7715a7cc326e4110fbc551134d64f122279684c3bc0849c576cef4affa392cd0697c8f669bdbb9a2da42c31e4f3e5eaa8f72f91e2867230cb6e9170ac1a5c2060c0e09c7434cf6febabc290fe834ff000263a003fa1d17299b30b70b7053060e3ee2b85e32fda6300281ee3f99302e7e5ef2fe80ebbb8d6ae6e43a635876614e0571b6a8e94828a777932fb34eeca2d5656ef6578a9cb8924b66ef88830256d30dae7965a4fa5618c4a5c2538ad1c5814363c0fe83b90b587d3dc134c18adc1e0356dabce2910a4553c9e5f208aba7fba42973516b2d41c30a3f858d1b6f9892d4e5f930805081cdb353830127a41207a8a1a3930df9e33aba47f2afd0aa134a7a528cb2776d24750a3a52042988553cebc0aed9b3149a14de9f65f113de1909730919c5c1f80c9bc9456d9002831b1194bd911656890ca8edb9b7158e1ec453369cba4f975f2babcd98abff17897e1a4aad25a13415b0658bbb3a2db66787d6596f7c114e4017b584dff5f717a870e1ac5935e35e0a260356d35740a51fc921a7ec08e449c2100ba8a1849bd9a97f6cfdcbd798305ab13423fbaaf20f49fe48942eac1de334779a08b9cfdb5e1eb6686ef53cbf34fa3cf052824a0fc24180008a434a7b6bb0394951e73c3af9962a2d3f06eb8f4754c768c4c40329a3a6f0c5d0fcb97fd41d98717db331ffd24fc7b51f932b71334fc723ca5d46e296eb0bab1825ae27312ceca14cffd44b07f43dc2690efc98cdd077c746e3f6c4f4c06846c3525fca52bb6a57489ec9910b28bf21a4d8ab86545051500def1d68361b1c55451e1844e70a24c44c6776f9f1e65d10c43fddd0a6fd00b41a10ef2b2e1f93f630f17a57107526ac2adcce8792a78aaf6cdd32391a97058e84788ef0304378da5d3cbfd1bf18ac00461af1a67f03ca5894a10a304c6ccec7f4bfab45409baf8c7a06921be526596cf14d0b92260f4a01ab3531a63afa5e12cbc0c53f2e642cf54a27536fbdda2a3e7141c1e340f0bfdef388c33537f91b202e8b4b94b05be5309ff5afd4d770fc3ffcf4785215467b5633c753441c8dafe3d86c3cb4012822d56499f8cf6c89688cc98db1d0b45b6d4f0fd92432e13d846adf0d3396d6e312401843cade29d715cb902bd5fe6f9bbb0d7037a4caf7947f7497cd2be400a3ba93079d092bd6d61e05a490f0450d4822c4f6e8b2263dcb44de0c3f1646a40430d76350f1543ecb720bef6d1519b3835b7fb6decb2e6caa89044b8fcee166acb1fdb886a3f3312633ced4f10891734c540d97ef53165acbc099b9fd2f7fc4435600f54ff0a29078189c5fa0bfc2cfbfb6fa399fa8c630968be5272b7bc1faaee5a470284680e652b0e2f1c0b7dde79f45d94e800bb279e3dd8111c8826602091267cafb6c0df84804c4c1b227243e30c7e2fb768edf2f89a4203aa6e6889b148e1085dfe436799327b89da7479ad3b89091cba0592dcaa87aba0f139c7312345bf7925a5490e21a87d6511c482d2d0111514704d21232f140da90945479a560608c0929b778e89005fc28c8cdfd34c859d927320f3c7b9ef9e862ea73863018f43be9a50fe452296d91dde18a1e3be1c699e65fe8be24b692b9eee63109d91cca1fd116a91de9d602d2a31421d90926ce56d6630cf744837640bef15a3eac8fa29a2bb0343a207e8f0c012ff6206622541a3fd320979f912d33ac4ecbede162b6e6ecb4f7b83c5643b5c2f5b30e69845d5281a3616117ebe1345b80b0e8216079a3160e51caca25e3239b036e016acd62a708d52cb879c70ff9836df868bfeebc41e98e91730689f5966e45390d97e6153a45b6851f31d7a6f27863e776ff00aedbb91e0f1607f4e7ebfcd0f6dd63d1124f7f558f8c89fe3ab5619db1f9881331b047f7d9aa822f303dcf09e66ac021b793535c6ed3059874dd69647cce26579ebd7320027bc6e32ac27513bb27e29e6703140dd7f121d7934d9e117861014e22dfddb03d12963a8223e4c4e5a1a494293a5776e0a0b1684b999fcff9227dc4b9d5f4e08fe3ce62881bd1ae366787cf549882ddd77106655d9c4c18769a2596f9b86b31275e62129c1ca0c1677f703de26dc4b7e26463c65b8e4590d71aba1b8215d8249793874bbab52663112435766d11936925ab958abf9d20cb833345c0cd58f6f977bc3192636e99422fc72775e8f6e19255c20a926e1dc2e90734bb7c8a86638c366b72e2ba98b33040ce1645d9fd5bc4d189f9e576f8b37e37f9e67638dd4aec6388d48ec2fc6888c1ef2a4ff62d26d5d60834274f6be4b691827f4e313c733893e7672d501285b0ff5087b6e8695ecc4dcc24409e3ad61287cd5c3e95f95e699dba0ba9ade569e73ea56213a06ae3b0c37004d71512b7393e8b02052132640eefc831b76573616dcd2dead69ee008031d0b81c74beb054435677f7c0a3d3e92c2299b73f63b7dd736b17cec30df1854ef4c15f5cb8a03d2ca409b3a5db4836dd4cc3b6698ffa3666ae14088715979e51cdb16fe8b78a780a2bdb4d71099c1c8a4452a2597c1cc17ece9559adb0d2b1790174e5ec510bd6530112add5cd5aad84b91184d47301376f770") socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x4}, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf, 0x10, r2, 0x2) unshare(0x40000000) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), 0x0) 22:55:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:55:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f00000002c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee01}) 22:55:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}}, 0x1c}}, 0x0) 22:55:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:55:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) signalfd(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:55:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}, 0x0) 22:55:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f00000002c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee01}) 22:55:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 157.495126] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f00000002c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee01}) 22:55:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:55:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 22:55:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 22:55:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f00000002c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee01}) 22:55:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 22:55:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12f, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 22:55:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f000050d000/0x1000)=nil, 0x1000, 0x2) 22:55:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:39 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000000)) 22:55:39 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) 22:55:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="91c50b987d60cd14795eae2e576c650ff991ddd57bf228977a54be2b6f98156af0", 0x21}, {&(0x7f0000000380)="fc0daf9a285b0e07a671c53985780ed910f102ab8df87842c042656f288723", 0x1f}], 0x2}}], 0x1, 0x0) 22:55:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 22:55:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 22:55:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000200)={0xff000000, @sdr}) 22:55:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x2, 0x3, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 22:55:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 4: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 22:55:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000040)={'batadv0\x00'}) 22:55:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x3a, 0xcc, 0x0, 0x0) 22:55:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000000080)="c7", 0x1, 0xc400}], 0x0, &(0x7f0000000040)) r0 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) fchown(0xffffffffffffffff, 0xee00, 0x0) fchown(r0, 0xee00, 0x0) r1 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) fchown(r1, 0xee00, 0x0) [ 159.316891] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 159.337925] EXT4-fs (loop4): re-mounted. Opts: [ 159.344613] EXT4-fs (loop4): re-mounted. Opts: 22:55:40 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 22:55:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 22:55:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) 22:55:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) 22:55:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000004940)=ANY=[@ANYBLOB="b000000000000000", @ANYRES64=r3], 0xb0) 22:55:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:55:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000004940)=ANY=[@ANYBLOB="b000000000000000", @ANYRES64=r3], 0xb0) 22:55:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 22:55:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000100)) 22:55:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000004940)=ANY=[@ANYBLOB="b000000000000000", @ANYRES64=r3], 0xb0) 22:55:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400108001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) 22:55:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 160.018134] FAT-fs (loop3): unable to read boot sector (logical sector size = 4096) [ 160.039300] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.220284] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 22:55:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) 22:55:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000004940)=ANY=[@ANYBLOB="b000000000000000", @ANYRES64=r3], 0xb0) 22:55:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 22:55:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xbc}}) 22:55:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 161.201898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x3f00000000000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 161.287669] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 161.311686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000b80)={0x0, "0d08cd63a515ae6943994a3450e76e79b3658b12b7ed51019fa1f584bfe35fab"}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x0, 0x1, 0x2, 0xf2, 0x58, 0x2, 0xfde, 0x5cc, 0x1, 0x342, 0x3, 0x1, 0xff, 0xa, 0x18, {0x3, 0x4a}, 0x40, 0x6}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000004fc0)=[@in={0x2, 0x0, @multicast2}], 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1b1a, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000000c0)=0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'wlan1\x00', {0x2}, 0x9c}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 22:55:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000400), 0x10) 22:55:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:42 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) [ 161.666302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 22:55:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000b80)={0x0, "0d08cd63a515ae6943994a3450e76e79b3658b12b7ed51019fa1f584bfe35fab"}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x0, 0x1, 0x2, 0xf2, 0x58, 0x2, 0xfde, 0x5cc, 0x1, 0x342, 0x3, 0x1, 0xff, 0xa, 0x18, {0x3, 0x4a}, 0x40, 0x6}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000004fc0)=[@in={0x2, 0x0, @multicast2}], 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1b1a, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000000c0)=0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'wlan1\x00', {0x2}, 0x9c}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 22:55:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 22:55:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:43 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x6f) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@remote, @local}, 0xc) 22:55:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000b80)={0x0, "0d08cd63a515ae6943994a3450e76e79b3658b12b7ed51019fa1f584bfe35fab"}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x0, 0x1, 0x2, 0xf2, 0x58, 0x2, 0xfde, 0x5cc, 0x1, 0x342, 0x3, 0x1, 0xff, 0xa, 0x18, {0x3, 0x4a}, 0x40, 0x6}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000004fc0)=[@in={0x2, 0x0, @multicast2}], 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1b1a, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000000c0)=0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'wlan1\x00', {0x2}, 0x9c}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 162.018803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.056984] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x169, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044096d7d9f0267633a2f9ec71dce2641bc419e8e25f760d91dccbc2266aea8ac6e055456176f5f66e047f595266ae45fe1b798dd4bdc6c09fd73a453ace3d67a52dc9b5aaf257cedd68a67193c4daa9431b31fcee3cd972ffb402f0000003474ca683f7d1d715743818bc67624fe262a32a4fa562903baed5cebe9c986"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 22:55:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000b80)={0x0, "0d08cd63a515ae6943994a3450e76e79b3658b12b7ed51019fa1f584bfe35fab"}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x0, 0x1, 0x2, 0xf2, 0x58, 0x2, 0xfde, 0x5cc, 0x1, 0x342, 0x3, 0x1, 0xff, 0xa, 0x18, {0x3, 0x4a}, 0x40, 0x6}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000004fc0)=[@in={0x2, 0x0, @multicast2}], 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1b1a, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000000c0)=0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'wlan1\x00', {0x2}, 0x9c}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 22:55:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 22:55:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:55:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 162.539791] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:55:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:55:43 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0x7, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:55:43 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000040000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0x1}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:55:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 22:55:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 22:55:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) [ 163.025444] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.090608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.197217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.235920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:55:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) [ 163.304813] device bridge_slave_0 left promiscuous mode [ 163.334295] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.431566] device bridge_slave_1 left promiscuous mode [ 163.459442] bridge0: port 2(bridge_slave_1) entered disabled state 22:55:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0x4, r2}]}, 0x28}}, 0x0) [ 163.609978] bond0: Releasing backup interface bond_slave_0 22:55:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:55:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x54, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x54}}, 0x0) 22:55:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 22:55:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1046cc2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x800100000001) 22:55:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) [ 163.959872] audit: type=1800 audit(1604098545.026:2): pid=10141 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15869 res=0 [ 164.379071] bond0: Releasing backup interface bond_slave_1 [ 164.724187] team0: Port device team_slave_0 removed [ 164.868873] team0: Port device team_slave_1 removed [ 164.874989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.881937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.893354] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.900400] batman_adv: batadv0: Removing interface: batadv_slave_1 22:55:46 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0x7, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:55:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x40085511, 0x0) 22:55:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:55:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:55:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000040)) 22:55:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$char_usb(r2, &(0x7f0000000200)="219ceb2be60a537572ecdd73bbb0ef0fbef3383a3a439a46c2b9b47357112f0fbf1e19dface1aa80678f5f978b76cd3d1b5c3e619177f1aaec029623f71b5f27", 0x40) ftruncate(r2, 0x40) [ 164.941956] syz-executor.5 (10106) used greatest stack depth: 23416 bytes left 22:55:46 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) 22:55:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) process_vm_writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000000840)=""/176, 0xb0}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f0000000a80)=""/176, 0xb0}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/57, 0x39}], 0xa, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x2, 0x0, 0xee00, 0x0, 0x0, 0x30, 0x84d8}, 0x23, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}) get_thread_area(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) [ 165.245552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.361100] hub 9-0:1.0: USB hub found [ 165.369402] hub 9-0:1.0: 8 ports detected [ 165.421898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.472027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:55:46 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) 22:55:46 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) [ 165.800585] hub 9-0:1.0: USB hub found [ 165.834232] hub 9-0:1.0: 8 ports detected 22:55:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 22:55:47 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:55:47 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0x7, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:55:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:47 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) 22:55:47 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) [ 166.584324] hub 9-0:1.0: USB hub found [ 166.596155] hub 9-0:1.0: 8 ports detected 22:55:47 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) [ 166.811973] device wlan1 entered promiscuous mode 22:55:47 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x0, 0x1, 'queue0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeb1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, 0x0) 22:55:47 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 166.869424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.899591] hub 9-0:1.0: USB hub found [ 166.937357] hub 9-0:1.0: 8 ports detected [ 166.960948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.004009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:55:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0x7, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 167.152545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.212407] device bridge_slave_0 left promiscuous mode [ 167.220727] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.238226] device wlan1 left promiscuous mode 22:55:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000003c0)) 22:55:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdffffffffffffe}}}, 0x90) [ 167.582292] device wlan1 entered promiscuous mode [ 167.589554] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.597949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000300000008000100", @ANYRES32=r1], 0x5c}}, 0x0) 22:55:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0x600}]}, 0x4c}}, 0x0) 22:55:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266003004020004040200ffffffff00000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000300000000000000010000000000000000000000000000000000000000000000000000006f0b7deb5b1e4a9a92cc48f1123782b000d04f4c1478de47a4f2e9239e38d957e95c5a2d3e6fcdacd4cb947978839ce18d55b8e93163047b52d3892a623aaaa0ffc3364218e333da06a24c95dfb81fda2ae692af577f5739c8f2f00bf797db05335131ce1a5ad4"], 0x45c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x1, 0x91, 0x0, 0x500, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x252) 22:55:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdffffffffffffe}}}, 0x90) 22:55:48 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 167.647551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 167.708773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.726624] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 167.726853] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.759558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:55:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266003004020004040200ffffffff00000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000300000000000000010000000000000000000000000000000000000000000000000000006f0b7deb5b1e4a9a92cc48f1123782b000d04f4c1478de47a4f2e9239e38d957e95c5a2d3e6fcdacd4cb947978839ce18d55b8e93163047b52d3892a623aaaa0ffc3364218e333da06a24c95dfb81fda2ae692af577f5739c8f2f00bf797db05335131ce1a5ad4"], 0x45c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x1, 0x91, 0x0, 0x500, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x252) 22:55:48 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x51}) 22:55:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdffffffffffffe}}}, 0x90) 22:55:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 168.007621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.034263] device wlan1 left promiscuous mode 22:55:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110004, 0xffdffffffffffffe}}}, 0x90) 22:55:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266003004020004040200ffffffff00000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000300000000000000010000000000000000000000000000000000000000000000000000006f0b7deb5b1e4a9a92cc48f1123782b000d04f4c1478de47a4f2e9239e38d957e95c5a2d3e6fcdacd4cb947978839ce18d55b8e93163047b52d3892a623aaaa0ffc3364218e333da06a24c95dfb81fda2ae692af577f5739c8f2f00bf797db05335131ce1a5ad4"], 0x45c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x1, 0x91, 0x0, 0x500, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x252) 22:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4d88) 22:55:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETAW(r0, 0x8926, &(0x7f0000000280)={0x7ff, 0x0, 0x0, 0x0, 0x0, "e8b000c3f831137e"}) [ 168.463272] device wlan1 entered promiscuous mode [ 168.468456] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:55:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266003004020004040200ffffffff00000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000300000000000000010000000000000000000000000000000000000000000000000000006f0b7deb5b1e4a9a92cc48f1123782b000d04f4c1478de47a4f2e9239e38d957e95c5a2d3e6fcdacd4cb947978839ce18d55b8e93163047b52d3892a623aaaa0ffc3364218e333da06a24c95dfb81fda2ae692af577f5739c8f2f00bf797db05335131ce1a5ad4"], 0x45c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x1, 0x91, 0x0, 0x500, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x252) 22:55:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x65b}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) 22:55:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) [ 168.508021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:49 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 22:55:49 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x32, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 22:55:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) 22:55:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) [ 168.819730] device wlan1 left promiscuous mode [ 169.592119] device wlan1 entered promiscuous mode [ 169.599460] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:55:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:55:52 executing program 0: mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000004, 0x8004401f071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) 22:55:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) 22:55:52 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 22:55:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) 22:55:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x15) ioctl$TCGETS(r1, 0x80044704, 0x0) 22:55:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) 22:55:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) close(r0) 22:55:52 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x8, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x54}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:55:52 executing program 0: mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000004, 0x8004401f071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) 22:55:52 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000180)=0xfffffffffffffff5, &(0x7f0000000640)=0x3ff, 0x0, 0x2d8, 0x20, 0x0, 0x20}}], 0x58}, 0x0) 22:55:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) 22:55:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000a00)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000a40)={0x0, 0x0, "cba5637fbe600a9459b6c8189cb3d4a1b4b63cac0be42d8ce56cad37298c955e"}) 22:55:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) 22:55:52 executing program 0: mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000004, 0x8004401f071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) [ 171.390314] atomic_op 000000008dd9e197 conn xmit_atomic (null) 22:55:52 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 171.463068] atomic_op 000000001f5dba15 conn xmit_atomic (null) 22:55:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, 0x0, 0x0) [ 171.571478] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 22:55:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_CLASSID={0x8, 0x9, {0x0, 0x7}}]}}]}, 0x44}}, 0x0) 22:55:53 executing program 0: mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000004, 0x8004401f071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) 22:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) 22:55:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:55:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) 22:55:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) [ 172.198388] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 172.238936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:55:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:55:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) 22:55:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) [ 172.381763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.401797] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 22:55:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:55:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:55:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) [ 172.578236] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 22:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) 22:55:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\a']}) 22:55:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x7, 0x0) timerfd_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 22:55:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x38}}, 0x0) 22:55:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) 22:55:54 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000800)="6a1a", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2, r1}, 0x0, 0x0, 0x0) 22:55:54 executing program 2: setresuid(0xee01, 0xee01, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 22:55:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) 22:55:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:55:54 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:55:54 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:55:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) 22:55:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:55:54 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:55:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) 22:55:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) 22:55:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:55:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:55 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:55:55 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:55:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) 22:55:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:55:55 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 174.318436] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x48, 0x103, 0x10000, "dc4db30d15823cf3ad52f27c6c55989f5237cab54a6858982137ecde6e1592088ae47ac6605722d805acb0e9427d3ce1daa3107135"}, {0x10, 0x10a, 0x80000000}, {0x10, 0x112, 0x8000}], 0x68}, 0x0) 22:55:55 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 174.398622] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.476351] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.507768] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x48, 0x103, 0x10000, "dc4db30d15823cf3ad52f27c6c55989f5237cab54a6858982137ecde6e1592088ae47ac6605722d805acb0e9427d3ce1daa3107135"}, {0x10, 0x10a, 0x80000000}, {0x10, 0x112, 0x8000}], 0x68}, 0x0) 22:55:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:55:55 executing program 5: clone(0x200000002204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) [ 174.738207] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.764127] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:56 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001", 0x65, 0x400}, {&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000066187efb01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000000000000100000000e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000066187efb", 0x20, 0x205fe0}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000012400)) 22:55:56 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4122, 0x0) 22:55:56 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:55:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:55:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x48, 0x103, 0x10000, "dc4db30d15823cf3ad52f27c6c55989f5237cab54a6858982137ecde6e1592088ae47ac6605722d805acb0e9427d3ce1daa3107135"}, {0x10, 0x10a, 0x80000000}, {0x10, 0x112, 0x8000}], 0x68}, 0x0) [ 175.246947] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 175.260366] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.275862] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 175.277275] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.285671] F2FS-fs (loop5): invalid crc value [ 175.313623] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 175.322061] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 175.384530] F2FS-fs (loop5): Mounted with checkpoint version = 5458bce7 22:55:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:55:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:55:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 175.546754] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.566560] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x48, 0x103, 0x10000, "dc4db30d15823cf3ad52f27c6c55989f5237cab54a6858982137ecde6e1592088ae47ac6605722d805acb0e9427d3ce1daa3107135"}, {0x10, 0x10a, 0x80000000}, {0x10, 0x112, 0x8000}], 0x68}, 0x0) 22:55:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 22:55:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5530624999c4665399664cbd432bce84c2e25c9f71bcfc00f240fb0000000000000006607ad82228289af100a2969d3a5a548a3ab0cded9c2415321d334d53195a0899b7324290691b510098010b011008744012a728b81db9a5e08187d9f461cc951af2f5125da4e02eab90b1defa5705ab6b368438fdeeb6d957514bb330eb5136672ce8bb2115126648db34fe235ebb5b0d9f2e9d15e13c34dde7c60fb05b8818f1fb6b60f685a7", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 175.878574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.905365] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.967696] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 176.045696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.060740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:55:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 22:55:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f0000000580)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xffffffffffffffda, r1}, 0x50) 22:55:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 22:55:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:55:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:55:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) [ 177.204316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.237226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:55:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) [ 177.352719] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:55:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 22:55:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5530624999c4665399664cbd432bce84c2e25c9f71bcfc00f240fb0000000000000006607ad82228289af100a2969d3a5a548a3ab0cded9c2415321d334d53195a0899b7324290691b510098010b011008744012a728b81db9a5e08187d9f461cc951af2f5125da4e02eab90b1defa5705ab6b368438fdeeb6d957514bb330eb5136672ce8bb2115126648db34fe235ebb5b0d9f2e9d15e13c34dde7c60fb05b8818f1fb6b60f685a7", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:55:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:55:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) pipe(&(0x7f0000000080)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:55:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:55:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5530624999c4665399664cbd432bce84c2e25c9f71bcfc00f240fb0000000000000006607ad82228289af100a2969d3a5a548a3ab0cded9c2415321d334d53195a0899b7324290691b510098010b011008744012a728b81db9a5e08187d9f461cc951af2f5125da4e02eab90b1defa5705ab6b368438fdeeb6d957514bb330eb5136672ce8bb2115126648db34fe235ebb5b0d9f2e9d15e13c34dde7c60fb05b8818f1fb6b60f685a7", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:56:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) [ 183.784179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.791206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.800069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.807543] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.816836] device bridge_slave_1 left promiscuous mode [ 183.823915] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.832681] device bridge_slave_0 left promiscuous mode [ 183.838164] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.855827] device veth1_macvtap left promiscuous mode [ 183.861813] device veth0_macvtap left promiscuous mode [ 183.867603] device veth1_vlan left promiscuous mode [ 183.873908] device veth0_vlan left promiscuous mode [ 186.772007] Bluetooth: hci1: command 0x0409 tx timeout [ 187.091906] Bluetooth: hci3: command 0x0409 tx timeout [ 188.455211] device hsr_slave_1 left promiscuous mode [ 188.465609] device hsr_slave_0 left promiscuous mode [ 188.483690] team0 (unregistering): Port device team_slave_1 removed [ 188.496058] team0 (unregistering): Port device team_slave_0 removed [ 188.505549] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 188.517618] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 188.553515] bond0 (unregistering): Released all slaves [ 188.577552] IPVS: ftp: loaded support on port[0] = 21 [ 188.577970] IPVS: ftp: loaded support on port[0] = 21 [ 188.767762] chnl_net:caif_netlink_parms(): no params data found [ 188.821426] chnl_net:caif_netlink_parms(): no params data found [ 188.857135] Bluetooth: hci1: command 0x041b tx timeout [ 188.918938] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.930780] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.941652] device bridge_slave_0 entered promiscuous mode [ 188.980672] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.990030] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.005143] device bridge_slave_1 entered promiscuous mode [ 189.017086] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.025737] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.038927] device bridge_slave_0 entered promiscuous mode [ 189.077507] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.085987] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.101038] device bridge_slave_1 entered promiscuous mode [ 189.113191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.129941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.172001] Bluetooth: hci3: command 0x041b tx timeout [ 189.183154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.191125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.200229] team0: Port device team_slave_0 added [ 189.207745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.230226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.238939] team0: Port device team_slave_1 added [ 189.280903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.287534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.322037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.333798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.341463] team0: Port device team_slave_0 added [ 189.349210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.356710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.390194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.403003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.410640] team0: Port device team_slave_1 added [ 189.417516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.426311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.491119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.504281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.538177] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.551674] device hsr_slave_0 entered promiscuous mode [ 189.557681] device hsr_slave_1 entered promiscuous mode [ 189.566099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.580956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.611645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.625038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.633036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.644078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.662787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.685943] device hsr_slave_0 entered promiscuous mode [ 189.699390] device hsr_slave_1 entered promiscuous mode [ 189.712957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.720928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.928106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.963975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.021204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.033662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.259544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.268515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.276185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.288863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.297162] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.304635] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.313910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.421172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.432723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.438976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.447623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.455770] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.462191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.469295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.477116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.485032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.495618] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.502458] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.610942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.620262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.628687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.636497] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.642917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.751441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.761499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.771113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.780146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.788467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.797061] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.803492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.810503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.819561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.828177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.836494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.844952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.853311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.860919] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.867352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.880098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.890956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.900401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.907572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.916391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.925092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.934181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.942370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.950708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.958117] Bluetooth: hci1: command 0x040f tx timeout [ 190.961391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.972142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.979829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.093634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.102772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.110390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.121551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.130428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.138422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.146646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.251964] Bluetooth: hci3: command 0x040f tx timeout [ 191.262937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.277386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.284506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.296447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.305114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.314195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.428883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.436784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.444436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.456746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.468750] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.574916] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.585786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.594365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.601078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.609708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.618063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.628147] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.635417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.751475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.764414] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.775767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.784354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.792784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.799639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.913212] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.926230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.935204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.944975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.145999] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.153715] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.160589] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.180558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.190810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.198969] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.207230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.215534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.225245] device bridge_slave_1 left promiscuous mode [ 192.230877] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.240371] device veth1_macvtap left promiscuous mode [ 192.245885] device veth0_macvtap left promiscuous mode [ 192.251193] device veth1_vlan left promiscuous mode [ 192.256361] device veth0_vlan left promiscuous mode [ 193.012293] Bluetooth: hci1: command 0x0419 tx timeout [ 193.331800] Bluetooth: hci3: command 0x0419 tx timeout [ 196.816325] device hsr_slave_1 left promiscuous mode [ 196.826841] device hsr_slave_0 left promiscuous mode [ 196.844756] team0 (unregistering): Port device team_slave_1 removed [ 196.857984] team0 (unregistering): Port device team_slave_0 removed [ 196.868160] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 196.881440] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 196.920139] bond0 (unregistering): Released all slaves [ 196.939764] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.951214] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.960587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.970044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.979246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.987173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.995476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.003492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.014941] device veth0_vlan entered promiscuous mode [ 197.026794] device veth1_vlan entered promiscuous mode [ 197.056088] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.067892] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.080758] device veth0_macvtap entered promiscuous mode [ 197.088535] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.095452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.104735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.114091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.136282] device veth1_macvtap entered promiscuous mode [ 197.149070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.163838] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.171189] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.193292] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.203644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.228567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.249115] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.264071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.275955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.286561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.299977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.311321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.321919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.332613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.343321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.354852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.367270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.375145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.384588] device veth0_vlan entered promiscuous mode [ 197.396621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.406685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.419302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.430204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.446236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.457950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.468250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.480218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.490934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.501642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.513596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.520509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.532102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.540115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.550615] device veth1_vlan entered promiscuous mode [ 197.559094] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.579450] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.595657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.645984] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.657239] device veth0_macvtap entered promiscuous mode [ 197.664633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.692423] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.699879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.713531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.721370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.739227] device veth1_macvtap entered promiscuous mode [ 197.747976] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.762223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.778374] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.791248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.810943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.826716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.849231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.867629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.878372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.888562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.905562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.917286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.935382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.949468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.960347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.969722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.979521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.996232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.008243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.019161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.029582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.039957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.050278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.059627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.071080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.081455] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.088885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.098052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.112011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.321291] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 198.334318] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.348845] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.376419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.396583] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.414539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.422893] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.430526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.552232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.563082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.636340] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:56:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) [ 198.683864] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 198.691132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.705357] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.746913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.757802] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.773580] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.781849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.793022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.431355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.446872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.494164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:56:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5530624999c4665399664cbd432bce84c2e25c9f71bcfc00f240fb0000000000000006607ad82228289af100a2969d3a5a548a3ab0cded9c2415321d334d53195a0899b7324290691b510098010b011008744012a728b81db9a5e08187d9f461cc951af2f5125da4e02eab90b1defa5705ab6b368438fdeeb6d957514bb330eb5136672ce8bb2115126648db34fe235ebb5b0d9f2e9d15e13c34dde7c60fb05b8818f1fb6b60f685a7", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:56:20 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 22:56:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x8, 0x35, 0x1]}) 22:56:20 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 22:56:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(xeta-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) 22:56:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00020000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x15) read(r1, 0x0, 0x0) 22:56:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 22:56:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x38}]}}}]}, 0x38}}, 0x0) 22:56:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 22:56:22 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 22:56:22 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x8, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x90, 0x0, 0x4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 201.585849] autofs4:pid:11932:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1986356271.1819633199), cmd(0x0000937e) [ 201.608358] autofs4:pid:11932:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 22:56:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 22:56:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 22:56:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb04d02}]) 22:56:23 executing program 5: syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0xe, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) [ 202.891185] attempt to access beyond end of device [ 202.891185] loop0: rw=1, want=230, limit=127 [ 203.596917] IPVS: ftp: loaded support on port[0] = 21 [ 203.786895] chnl_net:caif_netlink_parms(): no params data found [ 203.949943] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.956646] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.965010] device bridge_slave_0 entered promiscuous mode [ 203.983235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.989981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.006161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.013368] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.021509] device bridge_slave_1 left promiscuous mode [ 204.027055] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.034886] device bridge_slave_0 left promiscuous mode [ 204.040491] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.051783] device veth1_macvtap left promiscuous mode [ 204.057103] device veth0_macvtap left promiscuous mode [ 204.063314] device veth1_vlan left promiscuous mode [ 204.068376] device veth0_vlan left promiscuous mode [ 205.571704] Bluetooth: hci1: command 0x0409 tx timeout [ 207.651367] Bluetooth: hci1: command 0x041b tx timeout [ 208.630401] device hsr_slave_1 left promiscuous mode [ 208.638217] device hsr_slave_0 left promiscuous mode [ 208.656062] team0 (unregistering): Port device team_slave_1 removed [ 208.666664] team0 (unregistering): Port device team_slave_0 removed [ 208.677204] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.688496] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.724724] bond0 (unregistering): Released all slaves [ 208.737489] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.745301] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.754808] device bridge_slave_1 entered promiscuous mode [ 208.778180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.787922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.814775] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.823012] team0: Port device team_slave_0 added [ 208.828467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.836475] team0: Port device team_slave_1 added [ 208.874258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.880531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.913058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.930924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.938746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.970389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.999857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.035617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.077518] device hsr_slave_0 entered promiscuous mode [ 209.084689] device hsr_slave_1 entered promiscuous mode [ 209.091101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.100909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.200724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.256999] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.264021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.274947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.285867] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.293082] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.305404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.312710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.323312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.329410] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.345087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.354439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.369015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.379598] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.386063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.404803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.413323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.420768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.430796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.445765] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.452196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.479986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.493752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.514444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.534790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.554643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.567286] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.577405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.605599] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.616299] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.625401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.634067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.646929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.713514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.726120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.734606] Bluetooth: hci1: command 0x040f tx timeout [ 209.800241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.809221] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.824634] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.841764] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.848426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.857875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.866091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.874084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.884898] device veth0_vlan entered promiscuous mode [ 209.903422] device veth1_vlan entered promiscuous mode [ 209.909858] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.926749] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.947199] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.959318] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.966649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.976402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.984495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.993647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.005152] device veth0_macvtap entered promiscuous mode [ 210.012987] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.021950] device veth1_macvtap entered promiscuous mode [ 210.028402] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.039767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.246635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.259542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.269483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.279066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.289321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.300475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.310290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.319702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.329618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.339793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.347272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.449752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.457987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.465371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.473424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.483514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.494189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.504109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.513937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.523172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.532982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.542399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.552191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.563431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.570346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.674848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.682729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.904543] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 211.047925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.065307] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.076148] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 211.085453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.094737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.102561] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.206620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.811927] Bluetooth: hci1: command 0x0419 tx timeout [ 211.983265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.990047] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.999026] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.005935] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.015200] device bridge_slave_1 left promiscuous mode [ 212.020721] bridge0: port 2(bridge_slave_1) entered disabled state 22:56:33 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:33 executing program 2: ppoll(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 22:56:33 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x10f, 0x3, 0x0, 0x1000000) 22:56:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb04d02}]) [ 212.028416] device bridge_slave_0 left promiscuous mode [ 212.034520] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.045899] device veth1_macvtap left promiscuous mode [ 212.051897] device veth0_macvtap left promiscuous mode [ 212.057246] device veth1_vlan left promiscuous mode 22:56:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:56:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @remote}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x11}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 212.092466] device veth0_vlan left promiscuous mode 22:56:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private2}]}, 0x30}}, 0x0) [ 212.169753] ceph: device name is missing path (no : separator in ¥7ÔöòÂà7 °îµÈÛÖL_QúñGrQ¤ÓRn—R»W þjLÔ¥*ßÆm aU‚Ñ…ä¹Ã$é¯ÒíÓI$;X¥€~€kÓ#•±)‘’$ÿ@KéCY  üÏð´"Bv½Â8à‰}ÙÕáKlÔô3êÚŒ9@Õ´Ñâe—&Ó¦½…P§yòÝÉY3E¼¤Æ9"ÝRšŠ—R÷¶ËÀ/Í::ÑÕé,•çdÉQèÙà|]ïWïgÒ…’Rºl>CŠwFˆ´69‘ׂHˆ [ 212.169753] (þy6Œ©kOéžk“¥(•3mE,ô0Y|ô rØe¨Þ¯)5edƒ1—Ðà!aÖxÇ{«G5Ëí—(àD\ÜQ<Ããzë|ëÔ?KZ¥‚÷E'…ðÀD줓à„vmz¨E(¶C†™Û [ 212.169753] SKvbC¢Ðo`.’ÔŽŒY l”$ЕÇí¼‰™ÿYÝpÿ~|=^ä­ó_Ìd³/£‘É/) 22:56:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x258, 0x130, 0x0, 0x148, 0x130, 0x148, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth0_vlan\x00', 'ip6erspan0\x00', {}, {}, 0x84}, 0x0, 0xc8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) tkill(r0, 0x1f) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:56:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb04d02}]) [ 212.528406] overlayfs: conflicting lowerdir path [ 212.536207] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 212.536476] xt_CT: No such helper "syz0" [ 212.555827] attempt to access beyond end of device [ 212.555827] loop0: rw=1, want=230, limit=127 22:56:33 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:33 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb04d02}]) [ 213.105813] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:56:34 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) [ 213.371974] overlayfs: failed to resolve './file0': -2 22:56:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) [ 213.831743] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 213.885345] overlayfs: failed to resolve './file1': -2 [ 217.980750] Bluetooth: hci3: command 0x0409 tx timeout [ 218.382454] device hsr_slave_1 left promiscuous mode [ 218.395198] device hsr_slave_0 left promiscuous mode [ 218.408335] team0 (unregistering): Port device team_slave_1 removed [ 218.418951] team0 (unregistering): Port device team_slave_0 removed [ 218.432095] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 218.443749] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 218.473490] bond0 (unregistering): Released all slaves [ 218.507242] IPVS: ftp: loaded support on port[0] = 21 [ 218.767837] chnl_net:caif_netlink_parms(): no params data found [ 218.872613] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.879066] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.893700] device bridge_slave_0 entered promiscuous mode [ 218.904714] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.914378] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.925553] device bridge_slave_1 entered promiscuous mode [ 218.963725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.976119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.009918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.024911] team0: Port device team_slave_0 added [ 219.034608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.044868] team0: Port device team_slave_1 added [ 219.077414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.086527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.121085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.139037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.146047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.178328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.195396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.203289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.241682] device hsr_slave_0 entered promiscuous mode [ 219.247773] device hsr_slave_1 entered promiscuous mode [ 219.262382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.269571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.406819] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.413256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.420024] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.426375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.475480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.486097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.497077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.505755] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.514731] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.528505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.536035] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.548516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.556873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.566324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.575904] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.582335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.594222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.602918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.612616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.621251] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.627649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.638981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.646908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.659057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.667198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.685856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.693115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.705876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.714371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.726494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.734312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.742769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.752746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.761074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.768651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.778131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.785488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.793509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.802921] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.809104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.824457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.833445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.839676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.847406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.857777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.873265] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.883668] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.893078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.902438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.933556] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.941477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.948457] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.958271] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.965698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.973744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.982518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.989498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.999570] device veth0_vlan entered promiscuous mode [ 220.009778] device veth1_vlan entered promiscuous mode [ 220.017855] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.027299] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.039390] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.049127] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.057104] Bluetooth: hci3: command 0x041b tx timeout [ 220.062073] device veth0_macvtap entered promiscuous mode [ 220.068857] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.078200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.087251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.094991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.102904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.112001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.121931] device veth1_macvtap entered promiscuous mode [ 220.128219] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.139041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.149764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.159633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.170646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.180553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.191821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.201935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.212964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.222576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.232860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.244050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.252078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.259398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.267292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.275631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.286355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.296538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.305911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.315905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.325075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.334857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.345151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.354946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.365328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.372353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.379560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.387572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.501456] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 220.508112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.527843] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.541311] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:56:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014900)) 22:56:41 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:41 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:41 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:41 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e2884c", 0x0, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) 22:56:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) [ 220.547879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.557367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.565256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.573957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:56:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/310, 0x136, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00', 0x18, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040000000000000000", 0x74, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001000000000000", 0x27a, 0x10b20}, {&(0x7f0000010700)="ccf7ca4a00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200001000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e0000500000000000", 0xcb, 0x100000}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/572, 0x23c, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc27de523e500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200201000000000000000000000000001e1ee0d5d64d84a64be712c7636496d1401000000000000000300000000000000", 0x1c0, 0x101ea0}, {0x0}, {&(0x7f0000011000)="2ee4984d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200501000000000000000000000000001e1ee0d5d64d8", 0x46}, {&(0x7f0000011300)}, {0x0}, {&(0x7f0000011800)="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", 0x15e, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/115, 0x73, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x5f, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="000006000000000000000000000000000000006050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000060000", 0x54, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f0000", 0xc3, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/111, 0x6f, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="00000000000000000007000000000000000000000000000000001050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000070000", 0x5b, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1c0, 0x501e40}, {0x0, 0x0, 0x502e60}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c0000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3c47c3b00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200705000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc000069", 0xc3, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c000000", 0x97, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200b05000000000000100000000000001e1ee0d5d64d84a64be712c763649", 0x6e, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1016, 0x3f8, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000013d00)="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", 0x20f, 0x50e000}, {&(0x7f0000014000)="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", 0xa42, 0x50e6e0}, {&(0x7f0000014c00)}, {&(0x7f0000014e00), 0x0, 0x50f8e0}, {0x0, 0x0, 0x50f9e0}, {0x0, 0x0, 0x50fb60}, {0x0, 0x0, 0x50fd20}, {&(0x7f0000015400), 0x0, 0x50fe40}, {0x0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/210, 0xd2, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d140000000000", 0x9d, 0x510f40}, {0x0, 0x0, 0x690480}], 0x0, &(0x7f0000016800)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) [ 220.834433] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.834536] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 220.873103] F2FS-fs (loop1): invalid crc value [ 220.874168] F2FS-fs (loop1): invalid crc value [ 220.874269] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 220.876900] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.914548] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 220.927874] F2FS-fs (loop1): invalid crc value [ 220.928608] F2FS-fs (loop1): invalid crc value [ 220.928714] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 220.966576] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 220.990520] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:56:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014900)) [ 221.207630] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 221.307249] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 22:56:42 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) 22:56:42 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001500)=0x7) [ 221.482164] BTRFS info (device loop2): disk space caching is enabled [ 221.482186] BTRFS info (device loop2): has skinny extents 22:56:42 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 22:56:42 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r0, 0x89e1, 0x0) 22:56:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014900)) 22:56:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) pipe(0xfffffffffffffffd) 22:56:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r3) setpriority(0x2, r4, 0x2) 22:56:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x0, @pix_mp}) 22:56:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 22:56:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014900)) [ 221.994129] overlayfs: failed to resolve './file1': -2 22:56:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x30007, 0x0) 22:56:43 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x16, 0x1) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x10010, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext3\x00', &(0x7f0000000940)='./bus/file0\x00', 0x2, 0x7, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="1f714afa99e57f86038ce22d441efb08dcf5395ae14b964671f87888e2a5", 0x1e, 0x80000001}, {&(0x7f0000000b00)="a9b3a38f6d09f7b1", 0x8, 0x7f}, {&(0x7f0000000b40)="35e91c0ac3ad5a13a03838b270d7309cd4e0fd34b7edc006ece833e7df75b032d23f3af19b3860aecea5349ae32ffd4a83e09b807a6b7c30722ddfb240813a7c50ebdb7e6934428df181c36b07e376ef3feac5ad5050cb37ec358a8264e53e70ef711900d0788a7425c2ed772ea1ff7d24cc50f88cefead68587296d727e19b44a2b42f347b3ec", 0x87, 0x48b4669b}, {&(0x7f0000000c00), 0x0, 0x7}, {&(0x7f0000000c40), 0x0, 0x6}, {0x0, 0x0, 0x4}, {&(0x7f0000000d40)="2296120c0cff88ca6c3dc2a447eeb8d6138f29fe918bbde1e66c41e1a04211fdd512d201c345cc1df511", 0x2a, 0xffffffffffffffe9}], 0x820080, &(0x7f0000000e80)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x2) listxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000780)=""/242, 0xf2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x50}, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000540)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) [ 222.129948] Bluetooth: hci3: command 0x040f tx timeout 22:56:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7ffffd, 0x40000000011, r0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) 22:56:43 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 22:56:43 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb) 22:56:43 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 222.751584] overlayfs: failed to resolve './file0': -2 22:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 22:56:44 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x30007, 0x0) 22:56:44 executing program 4: close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:56:44 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="5e710cc8000000000000000000000000000000000000000000000000000000003b7b29a3d79d449e8760f5c6064562ef000001000000000001000000000000005f42485266535f4d05000000000000000040d2010000000000405001000000000000000000000000000000000000000000000008000000000000020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000410300000000000000000000000100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000000c1a282c816c4301842b17cdaaa514c93b7b29a3d79d449e8760f5c6064562ef", 0x12b, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff", 0x13, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000140)={[{@nodatasum='nodatasum'}, {@nodatasum='nodatasum'}]}) 22:56:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 223.208482] BTRFS: device fsid 3b7b29a3-d79d-449e-8760-f5c6064562ef devid 1 transid 5 /dev/loop0 22:56:44 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, 0x8) [ 223.383623] BTRFS info (device loop0): setting nodatasum [ 223.481980] BTRFS info (device loop0): disk space caching is enabled 22:56:44 executing program 4: close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 223.542834] BTRFS info (device loop0): has skinny extents [ 223.614693] BTRFS info (device loop0): flagging fs with big metadata feature 22:56:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) close(r0) 22:56:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:45 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:45 executing program 4: close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:56:45 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup2(r0, r1) 22:56:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x30007, 0x0) [ 224.029865] BTRFS error (device loop0): open_ctree failed 22:56:45 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="5e710cc8000000000000000000000000000000000000000000000000000000003b7b29a3d79d449e8760f5c6064562ef000001000000000001000000000000005f42485266535f4d05000000000000000040d2010000000000405001000000000000000000000000000000000000000000000008000000000000020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000410300000000000000000000000100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000000c1a282c816c4301842b17cdaaa514c93b7b29a3d79d449e8760f5c6064562ef", 0x12b, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff", 0x13, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000140)={[{@nodatasum='nodatasum'}, {@nodatasum='nodatasum'}]}) 22:56:45 executing program 2: setreuid(0xee00, 0xee01) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 22:56:45 executing program 4: close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 224.219488] Bluetooth: hci3: command 0x0419 tx timeout [ 224.361721] BTRFS info (device loop0): setting nodatasum 22:56:45 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000300000001"]) [ 224.470823] BTRFS info (device loop0): disk space caching is enabled [ 224.477660] BTRFS info (device loop0): has skinny extents [ 224.486528] BTRFS info (device loop0): flagging fs with big metadata feature 22:56:45 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000200)=0xffffff81) 22:56:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:56:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x10e, 0x3, 0x0, 0x401000) 22:56:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, &(0x7f0000000580)={0x37}, 0x4) 22:56:45 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xf3b43, 0x100) mkdirat(r0, 0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(0xffffffffffffffff, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 22:56:45 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffe1}, 0x0) [ 224.768917] attempt to access beyond end of device [ 224.768917] loop0: rw=4096, want=43072, limit=267 22:56:45 executing program 5: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:56:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x30007, 0x0) [ 224.820281] attempt to access beyond end of device [ 224.820281] loop0: rw=4096, want=59456, limit=267 [ 224.875636] BTRFS error (device loop0): failed to read chunk root [ 224.906780] BTRFS error (device loop0): open_ctree failed 22:56:46 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="5e710cc8000000000000000000000000000000000000000000000000000000003b7b29a3d79d449e8760f5c6064562ef000001000000000001000000000000005f42485266535f4d05000000000000000040d2010000000000405001000000000000000000000000000000000000000000000008000000000000020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000410300000000000000000000000100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000000c1a282c816c4301842b17cdaaa514c93b7b29a3d79d449e8760f5c6064562ef", 0x12b, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff", 0x13, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000140)={[{@nodatasum='nodatasum'}, {@nodatasum='nodatasum'}]}) 22:56:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x20008800) sendmmsg$inet6(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000001380)="03ab0a350a14dd23e26563c9d52bddc5f9a4d1ccc1d355a5544ecd2599337882", 0x20}, {&(0x7f00000013c0)="6473f8eee7b065b6e41a838e54f7189ee6ba2e7f6748be2d4a03aa6f58d510cac8a2836a0f5a4a9aa19ad9a76b9e7f9f1d3232e2601319b182801f0775db3c8bd22242e8b5e062c9dba5016f723ddd2545f1f1b6ba0974ec7807321a59bacb476ed56f1184f5e2ba5bef33580e78", 0x6e}, {&(0x7f0000001440)="c55a456b0a556f55ba40e19e6062232c27f365977c8528bc1217fe77c39eaca3588fe450681f01a143385c6d9eb526e2cbf858a1158c78c31c8c93f41eb508968d448307ade529ab1e32d900660212a55bbe767bae8e074712031fa2d995fc8c5a1ccce5b466b939ec13ada6462a017508336cd7e6516316df", 0x79}, {&(0x7f00000014c0)="67b1e68566ca195703f30ef3a7d734eafe8167576e3849f43c86d24cd87d7d008efa1c8cede18e5d52a5e5d10aae5ff065af3bcfb6c2c89501673d0e93551fbf8cd42caac818b9c7ae768b8ff62c4b6d07e480bf86ac0231d4ead18f8e0ab561c4b1b20fe43f54bb443a792e3aeeb72b17fa652f3dc3731cb7392e852ad65850f1ed2bed7f10717269f8af3a681655f1a0f0c586b28771703d160f95ddcb2f72acac32a85d03fcb29d1e", 0xaa}, {&(0x7f0000001580)="6dc570fa778f0905b03d561ba89366cfa2ec19cc0835f6b673c3c535dde4f77c30319b1bce07ee2d42a8931517d0314436c5300358b2197248fefb4831d3ce859da89bde3cc0e271e5285d5227420a8e65418f09c27457e0d7a739981adb24843086c29663d0235e58478c6832c6ab7fccbb4ae40a29bebb392fdc34b7036d09742722d70bac47451b7ff205ea21957129837a93d9fe97610663845d7dd0eecb3575226b970936bfa53b9c2d113f60bad3f24411d9b04193db52567fa2106ac3078d181a33152508d3270521", 0xcc}, {&(0x7f0000001680)="b1c843ae44b6e11f5ebd2abbdae4843130992e2d61bbb5ce71e91fccbd049a49130f81f3703f0df8b994e78589ee998fb5e4410aae387e54eb46b9dd1467fac7a33ce0024d1fbc81fabc6b46ca07209b98e9fca6e414760b66c8f7b9a8f038d42bd43eaad7c347cd4972aeb2e8856d8b7225d426932785da0cd7e07a8071eee5e683156c398be019715635907c53c98543ead3df", 0x94}, {&(0x7f0000001740)="404f3878bcc510def8b01825a5779ff95e68e260f57291dee5dd58cd214df7b0847c32b4dd6b3cfe1571291600b7d397066312013358be240ea91fd0c9a4954e06cbcedd4ad5c094af1d69dfddd4521d7001d8fc3f903c04e738eebdf0c679301f7adcd08edd51efe9e840071c1236bf030796307aab06cc284211b9a85e7f8597e226532c2317f317864f59ba028d667ee62bb1cd43489390755f7d89d8f1ff93a4bbc5", 0xa4}, {&(0x7f0000001880)="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", 0x1b0}], 0x8, &(0x7f00000029c0)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x8, [], [@ra, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x58}}], 0x2, 0x0) 22:56:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x4000000, 0x158, 0xd0, 0x0, 0x238, 0x240, 0x240, 0x238, 0x240, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, [], [], 'dummy0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@private0, @mcast2, [], [], 'veth0_to_hsr\x00', 'veth0_to_hsr\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"bee0"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'wlan1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 22:56:46 executing program 5: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:56:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) [ 225.283714] Cannot find set identified by id 0 to match 22:56:46 executing program 5: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:56:46 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000580)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 225.326396] BTRFS info (device loop0): setting nodatasum 22:56:46 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) [ 225.368541] BTRFS info (device loop0): disk space caching is enabled [ 225.399870] BTRFS info (device loop0): has skinny extents 22:56:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000003f00)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x20, 0x33, 0x1, 0x0, 0x0, "", [@typed={0x1}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}], 0x1}, 0x0) 22:56:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) [ 225.426616] BTRFS info (device loop0): flagging fs with big metadata feature 22:56:46 executing program 5: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 225.533034] openvswitch: netlink: Flow key attr not present in new flow. [ 225.608774] openvswitch: netlink: Flow key attr not present in new flow. [ 225.636537] attempt to access beyond end of device [ 225.636537] loop0: rw=4096, want=43072, limit=267 22:56:46 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) [ 225.655560] attempt to access beyond end of device [ 225.655560] loop0: rw=4096, want=59456, limit=267 [ 225.681909] BTRFS error (device loop0): failed to read chunk root [ 225.694654] BTRFS error (device loop0): open_ctree failed 22:56:46 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="5e710cc8000000000000000000000000000000000000000000000000000000003b7b29a3d79d449e8760f5c6064562ef000001000000000001000000000000005f42485266535f4d05000000000000000040d2010000000000405001000000000000000000000000000000000000000000000008000000000000020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000410300000000000000000000000100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000000c1a282c816c4301842b17cdaaa514c93b7b29a3d79d449e8760f5c6064562ef", 0x12b, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff", 0x13, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000000c1a282c816c4301842b17cdaaa514c901000000000000000000d001000000000c1a282c816c4301842b17cdaaa514c9", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000140)={[{@nodatasum='nodatasum'}, {@nodatasum='nodatasum'}]}) 22:56:46 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 22:56:46 executing program 5: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:46 executing program 3: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:46 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) [ 225.867813] BTRFS info (device loop0): setting nodatasum 22:56:47 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) [ 225.908642] BTRFS info (device loop0): disk space caching is enabled [ 225.942769] BTRFS info (device loop0): has skinny extents 22:56:47 executing program 5: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) [ 225.974192] BTRFS info (device loop0): flagging fs with big metadata feature 22:56:47 executing program 3: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="c13fecfc873a9664f68eae9784e052177b2711d3a53a9fd629323513a42d0be99c05d740ead7b339586f52d332a9445cfabea26574337f00"/71, 0x47}], 0x1}}], 0x1, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r6, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x34}}, 0x0) [ 226.154635] attempt to access beyond end of device [ 226.154635] loop0: rw=4096, want=43072, limit=267 [ 226.197259] attempt to access beyond end of device [ 226.197259] loop0: rw=4096, want=59456, limit=267 [ 226.244978] BTRFS error (device loop0): failed to read chunk root [ 226.257824] BTRFS error (device loop0): open_ctree failed 22:56:47 executing program 3: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x24, 0x753000) 22:56:47 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 5: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 22:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="c13fecfc873a9664f68eae9784e052177b2711d3a53a9fd629323513a42d0be99c05d740ead7b339586f52d332a9445cfabea26574337f00"/71, 0x47}], 0x1}}], 0x1, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r6, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x34}}, 0x0) 22:56:47 executing program 1: close(0x3) close(0x4) close(0x5) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(0x3) close(0x4) close(0x5) 22:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="c13fecfc873a9664f68eae9784e052177b2711d3a53a9fd629323513a42d0be99c05d740ead7b339586f52d332a9445cfabea26574337f00"/71, 0x47}], 0x1}}], 0x1, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r6, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x34}}, 0x0) 22:56:47 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x150, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x80000000}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:56:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x709, 0x0, 0x0, {{}, {@void, @void, @val={0x3}}}}, 0x20}}, 0x0) 22:56:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="02", 0x1, 0x14}], 0x0, &(0x7f0000000340)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 22:56:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b3b, &(0x7f0000000100)) 22:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="c13fecfc873a9664f68eae9784e052177b2711d3a53a9fd629323513a42d0be99c05d740ead7b339586f52d332a9445cfabea26574337f00"/71, 0x47}], 0x1}}], 0x1, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r6, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x34}}, 0x0) [ 226.591617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.597791] FAT-fs (loop4): bogus number of reserved sectors [ 226.615908] ipt_CLUSTERIP: Please specify destination IP [ 226.630825] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero 22:56:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x709, 0x0, 0x0, {{}, {@void, @void, @val={0x3}}}}, 0x20}}, 0x0) [ 226.668422] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:47 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000008c0)=0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) [ 226.699306] FAT-fs (loop4): Can't find a valid FAT filesystem [ 226.720684] ipt_CLUSTERIP: Please specify destination IP 22:56:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="02", 0x1, 0x14}], 0x0, &(0x7f0000000340)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 226.767892] FAT-fs (loop4): bogus number of reserved sectors 22:56:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) 22:56:48 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x709, 0x0, 0x0, {{}, {@void, @void, @val={0x3}}}}, 0x20}}, 0x0) 22:56:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 226.767910] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 226.767937] FAT-fs (loop4): Can't find a valid FAT filesystem 22:56:48 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x709, 0x0, 0x0, {{}, {@void, @void, @val={0x3}}}}, 0x20}}, 0x0) 22:56:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000580)={0x37}, 0x4) 22:56:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="02", 0x1, 0x14}], 0x0, &(0x7f0000000340)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 226.797152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.921202] FAT-fs (loop4): bogus number of reserved sectors [ 226.921217] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 226.921225] FAT-fs (loop4): Can't find a valid FAT filesystem 22:56:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) [ 226.948575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.049676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.075871] FAT-fs (loop4): bogus number of reserved sectors [ 227.075886] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 227.075895] FAT-fs (loop4): Can't find a valid FAT filesystem 22:56:48 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 22:56:48 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0xa081, 0x0) 22:56:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 22:56:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="02", 0x1, 0x14}], 0x0, &(0x7f0000000340)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 22:56:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) 22:56:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:56:48 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000010c0)=""/70) 22:56:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r1, 0xf19}, 0x14}}, 0x0) [ 227.346159] FAT-fs (loop4): bogus number of reserved sectors [ 227.386263] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero 22:56:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000000)='^@\x00') [ 227.471048] FAT-fs (loop4): Can't find a valid FAT filesystem 22:56:48 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000010c0)=""/70) 22:56:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0x2}], 0x1}}], 0x48}, 0x0) 22:56:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:56:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 22:56:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) recvmmsg(r4, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:56:49 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000010c0)=""/70) 22:56:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 22:56:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:56:49 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x34ac) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 22:56:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x8000, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x800, 0x1}, 0x20) 22:56:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="e7", 0x1, r0) 22:56:49 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000010c0)=""/70) 22:56:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 22:56:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 22:56:49 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) 22:56:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 228.653261] bridge: RTM_NEWNEIGH with invalid state 0x0 22:56:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x9}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:56:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 22:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 22:56:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:56:50 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x34ac) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 22:56:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 22:56:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 22:56:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x9}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:56:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 22:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 22:56:50 executing program 5: socket$netlink(0x10, 0x3, 0x10) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r0, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x40004) 22:56:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 229.739556] audit: type=1800 audit(1604098610.821:3): pid=13289 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16107 res=0 22:56:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) get_thread_area(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x88100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @dev, 0x0, 0x0, 'sed\x00'}, {@broadcast}}, 0x44) 22:56:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 230.002905] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 22:56:51 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x34ac) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 22:56:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x9}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:56:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x3}]}, 0x1c}}, 0x0) 22:56:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:56:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 230.450460] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 22:56:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x9}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:56:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 22:56:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) socket(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) [ 231.381020] ip6t_REJECT: ECHOREPLY is not supported [ 231.427644] ip6t_REJECT: ECHOREPLY is not supported 22:56:52 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x34ac) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 22:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 22:56:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) socket(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 22:56:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) socket(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) [ 231.643510] ip6t_REJECT: ECHOREPLY is not supported 22:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.767204] ip6t_REJECT: ECHOREPLY is not supported 22:56:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) socket(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) [ 231.910124] ip6t_REJECT: ECHOREPLY is not supported 22:56:53 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 22:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x34}}, 0x0) 22:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:53 executing program 0: semget$private(0x0, 0x3, 0x0) 22:56:53 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x80045017, &(0x7f0000000240)) 22:56:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="666177000000000000e2ffffffff070000000000000000c051ec6f3f019c4a04701947ab9fc2040000a86011791000"/76], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x6) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xd, "de1dfafdeb60b51723fe70aef3e5574849a121"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.739987] audit: type=1804 audit(1604098613.811:4): pid=13448 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/22/file1/file0" dev="loop3" ino=7 res=1 22:56:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:56:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x0}) 22:56:54 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x43fc, 0x0, 0x0, 0x5}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:56:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'hsr0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'veth0\x00'}}) 22:56:54 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) dup3(r0, r3, 0x0) 22:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:54 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x43fc, 0x0, 0x0, 0x5}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:56:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:54 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x43fc, 0x0, 0x0, 0x5}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 233.576799] audit: type=1804 audit(1604098614.651:5): pid=13510 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir471966309/syzkaller.d6cmis/85/file1/file0" dev="loop4" ino=8 res=1 22:56:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:54 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x43fc, 0x0, 0x0, 0x5}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 233.909822] audit: type=1804 audit(1604098614.711:6): pid=13514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/23/file1/file0" dev="loop3" ino=9 res=1 22:56:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 234.335469] audit: type=1804 audit(1604098615.411:7): pid=13543 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/24/file1/file0" dev="loop3" ino=10 res=1 22:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 234.650551] audit: type=1804 audit(1604098615.731:8): pid=13558 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir471966309/syzkaller.d6cmis/86/file1/file0" dev="loop4" ino=11 res=1 22:56:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:56:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 235.085502] audit: type=1804 audit(1604098615.821:9): pid=13563 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir699858911/syzkaller.UX3o2F/79/file1/file0" dev="loop5" ino=12 res=1 [ 235.290718] audit: type=1804 audit(1604098616.371:10): pid=13578 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir005607299/syzkaller.8vVsyY/39/file1/file0" dev="loop1" ino=13 res=1 22:56:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 235.501915] audit: type=1804 audit(1604098616.581:11): pid=13586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir445951193/syzkaller.CiN0tS/84/file1/file0" dev="loop0" ino=14 res=1 [ 235.608651] audit: type=1804 audit(1604098616.681:12): pid=13598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir884749655/syzkaller.kQGKLg/81/file1/file0" dev="sda1" ino=16096 res=1 [ 235.634080] audit: type=1804 audit(1604098616.681:13): pid=13599 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/25/file1/file0" dev="sda1" ino=16108 res=1 22:56:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 235.996182] audit: type=1804 audit(1604098617.071:14): pid=13613 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir699858911/syzkaller.UX3o2F/80/file1/file0" dev="loop5" ino=15 res=1 [ 236.035441] audit: type=1804 audit(1604098617.101:15): pid=13611 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir005607299/syzkaller.8vVsyY/40/file1/file0" dev="loop1" ino=16 res=1 [ 236.065094] audit: type=1804 audit(1604098617.111:16): pid=13614 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir471966309/syzkaller.d6cmis/87/file1/file0" dev="loop4" ino=17 res=1 22:56:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) [ 236.572950] audit: type=1804 audit(1604098617.641:17): pid=13630 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir445951193/syzkaller.CiN0tS/85/file1/file0" dev="loop0" ino=18 res=1 22:56:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) read$FUSE(r3, &(0x7f0000000d40)={0x2020}, 0x2020) [ 236.754000] audit: type=1804 audit(1604098617.831:18): pid=13638 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir884749655/syzkaller.kQGKLg/83/file1/file0" dev="loop2" ino=19 res=1 22:56:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:58 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 22:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x1c500) 22:56:58 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 22:56:58 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:56:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000500)={0x2, [], [{}, {0x8, 0x6}, {0x400, 0x0, 0x1, 0x1}, {}, {0x0, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x1ff, 0x0, 0x0, 0x1}], 0x5}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0xa1cc854eb00abbd3}, 0x6) llistxattr(0x0, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000007c0)="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", 0x1000, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:56:58 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303", 0x80e, 0x800}, {0x0, 0x0, 0x4c00}], 0x0, &(0x7f0000000f80)=ANY=[]) r0 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000002d00)='./file0/file0\x00', 0x0) [ 237.120914] xt_CONNSECMARK: invalid mode: 0 [ 237.132553] xt_CONNSECMARK: invalid mode: 0 22:56:58 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 237.528125] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:56:58 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:56:58 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 22:56:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 22:56:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000500)={0x2, [], [{}, {0x8, 0x6}, {0x400, 0x0, 0x1, 0x1}, {}, {0x0, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x1ff, 0x0, 0x0, 0x1}], 0x5}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0xa1cc854eb00abbd3}, 0x6) llistxattr(0x0, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000007c0)="59633bad9cc0a9ac619e3c12380d3827c67b539509055df2a206cb791675b659bf3879cab507d7db1457bf24453feddf50125381eb82a09e8e16eb53fb09bf1cfa3ca8e5d82f6ae1082cbd051249eabed74ff4d9fa8f6216be4ef68a432784dc467c9b64506eb37ceb69949a80afd976aa4f62d11631d397355efbab8995109e8b5abb22de9f584aad375d5291a507574e175d0d1f49735e76016b96236cd4cc2867699c234c82994e797efc07dc8dcc82581af01532bae6900b804095bd93dfc53b33f45f5e98ac436babe97a1a95750c8e7da3be7060bf8207066195a87e664f71daa7fe2aa6d3c200c8456253b220684488677cea0004fe2d9ed7dd5538828cb70fca6e2d6950e0ed47d8ea917c38d4d5d2c4a61e8d90a757ac7edd5d68061b8299833872a7a3650ec13207e576447b485b59a502e62c13c1e68cc66f9c924799b0bd506880b877ea97247004c84c9659b66e5284160aa2f62307b31056b76ebd40db9868f753f5aea5595e9ed40f21f34f66095edd08b62336b489edfb9e36ce9d552519e8742c17721d63eb2f1a4db4e4f71c6bee1586c2a867a5fdb3a1194b718f9543218187716f723229fddbf91617faa97da9086885fc1de3b31b4e534b0f7f98f34d70e846fc9c77e7e668f71e82cc6dfac0e032977e1052c0a8a5efbec345118027bb6039f805660b43e68ed00d73244bfc5a9043d20c6ed4077d25a3c3bca52c89ea3570afc98ce8152ed1b9b0c4f90ccc299a42ecd8f0c816026ca74416ce513df3f713a82e437e7b8a510405005fc149f27a8bbff1e52a7f8a3f31356d6a3d869ed3e18628967a025edbc1706a8883fbc59ba3c9f0b6ae7022b0d106522efc3078a8df085b15eb371d32c2534ae1f65b9a5ac027bcce14f793489abe046ee13af16076477bf376cd4bb1895089d7c5b8768a176b6e2722082957f69abc26874cf74243c8bab190bc8af10d246b1ff859dfcf7dfbb29ab6054457947a67685dfa9472fc1f7ccdbd29c69eb51c26b16b8b82cee4f18531888671c3b240606cc5456d178fe910b65918f6bd4ccce38f85df9ebdcbd01c723ad86c4df86d31c0a7e44ad40f40d9e8fba089d53f93d8ee5f121af6b6b0448720c7da6a04ae0f2391b91094452c66f2863d2390e94b03862f11bffafd753dd6c1e4cbfc2cac032a06940bf242d02144974ae7cec798b2586b4185cb71b9647dcefc8f15ea8cdf97f2d4dbb3e37bb48233e744f78296ac70bc8dd8cf545de6b87ef252a0cc458bbd8899c0a91bf22fa1445972dba4f46307550d4db247020eeb8f0815e46147a0f1587e2f60213cdb72ef6f9e830d65ed403d92eeed654b7bca08482b4832e9bdd4174b4e8d75d75a506ec62737a7fa84c64666b1b8a9b1a86ac85c5f953b0b414099e0b89a4101547161a3d426a7aa5dcb5bdbcb30c0f78f0d69fb31422edc6126b00666102c3e02457015d18265f216af69b04dd0d12d248d044af3d4e5bf2bcc3ccffb60f353282b6d89bef9ecd11c09e372eba713567e279a2b2de1542f5d84aeea71f9f203db481aa8729c0a9fd14f2760254fc54e3ef54b156f8b92833ddee15577f67b3b464c92fdce49c6af85eb641b6e1e9fbc6c7d993653ec3c9965feadaf84eb7883a06434084457a5cca44d067a144b680cd75921cf98a411125fa08ef3e12f396f9988eeeee4d655cccf24ec1d19d32a12f38ae2111f6f895f94ea70b53bcdf6c0606702257bed9b7ccab32fb1a50fb531a66f48010fc2f5ac69650138c627ff25a51f37140de9e5c5e307f8106acf05af2877798bfacbc063d0e518521d0ff87ba820caf3ec3f679afb598090d6e40bdfd8b94ab46d65fdcc5b73aafe234aef4efae1b7cae8a9f10b709757bf9ddf527985b0b2df4c71394d3de24e508a7b91240cd84091e97aae38bee2634da73dc90f76162186f66b093b5f7834723534909e373a95d5ebaf1e6a729df1fb4c2da6bfc366136d68d3f7d5d217a574b0b44a06aef2bbbcc73d374020940f6daa8261b65a6248ff057004a9f7aae1126d571c89506fa4099d603cc36acae213bf53e89dec68857d04ce623463c1f8c8d1fd4fde9427712709a20635d0507749858f2adc79de5955c647322739534df05ac001e4d3eac8bbddb3b659b3bf734fea0e2a0d1135274cf96f3186b63b8527718c0ce12217e7180e0830aea40e77063f835b7446b068f53b1e28246e12a5cf1d4bbb6630467f71eb14608293a1d95bb6ccfb98b8c33d176024b5334b0a770f59dfe1a6eae7538605f31b971999bd1a814a72213176d372d418560f5e6fe9ca5dd47ccc54e62cf2085b5e20ebc92981420661b52c3b8489aad06e4a37ae6ced5c3f81cfeb31efd26654a413dfb589901cc40bc92e491ee89e1b6c94c4ce7e80669d863dfe740bbb9c0f0fd5f81f0b076132a65b7f9c85149430e37aa24c1f59093a8e2ee97f6653c7ca7de720c8dd67e671b9bb5c2d5dc513463c6b337e00fc34fd13cb41aee79eac6b13d7743fce613cc3cdd93ef4ba615feec615fa42b2547f247dc396ff240b234e3b01aaa2599ffb9b9eff6b052906889868c49815c3b2d33543bbdb48d6e3e2d79af2d79ec34bded37d61d678488e33e1c1cae795d9a083b6f1a1b7f0d74b0146e9983a431ae2df5e8e091e64724e51c657ec7d31ebdb2a79c51b41fc69c0b13bb25269dfffbfae69b455859f9a99570628b99495c84ccc32545c96e3066c339bdcdfe18e6d0acdaeb8067f9d103c44a0a2e2f52e06130baee817a16edb07634c532b77281b26be30acfc531ffa0126a54a6f4e2d91403bf2d1dd95157171c3b39a561893486b87b0fa5295fdedce27bea050fec53c8e1c317768ad17e925024b865cff42ecaa7e96b36e2d8aaded0eb1150b8256513bb9594c1e49e2fd58c19cb231dfdc5672a868c16a2c1b7d28da85839fc3a36b2a9c4a7a3226dc2c32a98ecd38150f5e4842fe12bd9a359d9c2a15ffd446258f1e0ce0b8504c9f332642ea3a74895be4c4afadc402d6df3dd1ba32cc9fd4c06b8c6eeb3fb021057c81568174fbfaf5372b5e85ed0bccaaf1a5ded95f20640eae1d0b6acfe49c041086aeb888bb5b6ef07e19c8cb0d1fd4fa6690e8cf27e9589ec7e9ae55a3eed32416306038bb7cb348875e7ecf1a8d74e0af1fba5cb29a60f278fb3bfd00e27f12035c84c6363877afd4479da7fd19199e1c4132fdd2058481a4ab087fe58385d05323ccd27f068856595227faa5b1cc0087406fe04b2b7ec3524804d3b2e338464afc1e860e2a8d5db36e5fb5ccbacef79288a517557dff3560ac3797abea926f44f3586da367a00b519b5605d66084a24078e5f901b7150c924656c9546b82d34a083eec74131487cbe1d9b9f6440600931508ff34b73cb063e82d715a02faeb601ff63477422e5f66270debabb64b0c0419bf460c10bea80b60a241c954a28dd47d79cc37be28598cf088cca55ce49344676f827050350f74350b6982fdf720fbad79810a6b043b7e2678b87407612275dc874cb5ec678f7301249a1116f73591ead10cc5929a20a0e2af90829f7d196a0a843e5acb00c47b079bf93ee12086d1b71e11de61728f4e53630fff8394c214f4c5afc8ad0c9c62073b3f9b148dd363d4949b587346a58283f40027d2dd3a6cef478dd43bbcce99a6403d4be12c3fba4523fb2fe9c56bbd10a6892ca9d760960393a86c69a42f278213beb3ee49aaa48bff41f944a3c08a29f9c4f7de196fe2fb1d496fcb654f40252ef702d9415fc22fc739df110dae58cbaa989d757f23c5e6a395f71bad58fcb0a2401288e27db593e7f85b1c6e07eb0a7360dcfef23fb8e97d4d125c4d47656ca8d81844900bd52ea2e40bcc35f9be21f90e3f623bc8db2e791956cad690aa6a6529da7984e279f7508247ab2492eef8ef3067bb089d136b4af271d340b72b0bb1932c87b003c722924099c9bc7fdd43d2a81913db8716ba8745fa37ff3a79fda906fdd3a7aaf2752c802b7cf694fae0d755cd10f43cf31d304736b865bfa0bd80f5e3a6e4e196f1b67dc64cea9015364d3e57657f4881ec42f500b46a6a16c5908c0db2792b8362d513aef4bffe814e7db9707feed1eb146c4b6c7708f6088ffdaca73024636b00822b74fc2919be9fdafab2d1d0d4e767461cb7de466d5b8f6255822fe5c4161d5446fd9826fff452b679a0972a23f69b8ce9af7129014d41d3c7cb5ed23c48f6d6f26126e419293f269f1c1f452320de2dd69b477c98e2eb9354103a4d9be8d162f15b84293db8b75511df258589fc383d5d9205532ff39139b8840a48dc1b8d3881b1992dcda8b3d757f0111bf46b37a40390cfd830b5e9ac55a61133d734903c91b0fe727e60f2b51d0d5ef51d8779c1e26c920b69951f7be86cc4458627c52af6d9d0d906a1504d039560c04eeb1a301049c7116597b02f8c1f77eb51009ffe21567343b9be79d58f10a2748e1f48129ec0bb902105bc8d18cdfe5351a680afc4beb31c8b79fd90247e856a9153b28e576730cbc2c0fedc25dbdf108b190a6376057c4a047d01198ffe59907bc7aac6c0b0a2c74d8208116967ea41cfaef6dd852d5332b32a4606cba6e5ceb538654045bdc776243e573629795e7e0752e8180de8a8f6d5648d8330ca905d13828b67590c09dd25ed5af86899c2a33b1ce430997a010c3e3967f115b7764901c699db4bdefee1933a518bf09c801cf1230d1bb0cfc5c99652aff7ecb7e1da0e05aea9925b878e1ce8c61c909792416f14d8fc098d9025f961844fe2a4746259f271b89bca1a88041153e47a8b456387717e5bcad90547efa96959499ffbff020c87e5f85856adbdb66780d363b84c66034cc93d1ab74f8b02dd125a28c23a476fd6c7e57d2473bd48faf273cb62670183093054a351c0e0f80d3c348a5b2892785bff632a70e761c90e8e2642788414de9dbd74b56fa0499cffc282e956bc2ce31b4149fc36493b4228f3aefbcb483ab5ba91b442e6e134c41952e9fa4932666f9904cfeb2f165165c6e30660af547430d6d264f13309d278a4d499ffc3e599d6a9cde00aa3025a800d2fbc7489b391f79d8b3c72c2180ad260f1a810e2a33ccf51e4b7f84b5eab82e5030727057dc2e067a0051685c446d43dd7fbb51c1b3ea752368f0fe1c0198b9b3cd4eced517ee62bf36935f7e730b8e8abd48ba63acfbf1682eb99b236fcd856beff5ad2d23392481996f7cbd40eaf6c858e3158d6d4e0c52f35d02620e4aa7dc67e1f6e49620c99cca1b6562a150e96fd87d38bb1531cb41a791cb4b75891289a5cab76ad2832767d56d76e29a5db9f9e9fc9b606a45df03b7e2f4690a6052a1890803ca762ac93df00fd19c1c338d24d7134665c9bed4411f9e40ea9a133a03e2ec80bd44b70d20f0a4c363394537e56e25ff02b1b1ef6978207b9818bda890d3c8340929490b32efb333d572da187d8d5a1423eebf738e34903e9e7576109896a068fe9f624e85ecc60ee21c2390616cd978418ff4e47c1ad0ef3abb2a1cda670be58583822d8ebb1901c1ffa807cb1f44a36ee1717c176d268168a228244d84754a7975ddddbc651b1624988abcf4376e134e1d8e23cdb751d86e8bcd4cbfd1c2073c8ebacdccebdc6f6208269fa606af282c73bd3c53597bc3e5b3c68f21088cd371322d1777ef37f63a461c1eb713957ab78b9b0176fd6ac852be00d5b720158161d0af1262e56367fd1928318854152ba83173974795d2471d70abe2a4618d49b67e0a51d99b54aa5efa1ae6fd4c989f19e4ca770", 0x1000, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:56:58 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 237.830605] device wlan1 left promiscuous mode 22:56:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x60, r1, 0xc01, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 22:56:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 22:56:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000000)={0x10002}, 0x4) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:56:59 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:56:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000140)={0x0, 0xff}, 0x8) 22:56:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000500)={0x2, [], [{}, {0x8, 0x6}, {0x400, 0x0, 0x1, 0x1}, {}, {0x0, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x1ff, 0x0, 0x0, 0x1}], 0x5}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0xa1cc854eb00abbd3}, 0x6) llistxattr(0x0, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000007c0)="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", 0x1000, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:56:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\b'}, @array]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:56:59 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="b0ecf4bc255a94b49eab262f3cedcef872e3be66de9c53aa", 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xb462, 0x0) [ 238.446665] device wlan1 entered promiscuous mode [ 238.454907] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:56:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000500)={0x2, [], [{}, {0x8, 0x6}, {0x400, 0x0, 0x1, 0x1}, {}, {0x0, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x1ff, 0x0, 0x0, 0x1}], 0x5}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0xa1cc854eb00abbd3}, 0x6) llistxattr(0x0, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000007c0)="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", 0x1000, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4040ae79, 0x0) 22:56:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x5, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, &(0x7f00000015c0)={[{@noadinicb='noadinicb'}, {@unhide='unhide'}, {@session={'session', 0x3d, 0x1}}, {@gid={'gid', 0x3d, 0xee01}}, {@gid_ignore='gid=ignore'}], [{@euid_lt={'euid<'}}]}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x7, 0x4000) 22:56:59 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 22:56:59 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') [ 238.585885] device wlan1 left promiscuous mode [ 238.601451] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 22:56:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 22:56:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) [ 238.840371] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 22:57:00 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4", 0x16}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 22:57:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x5, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, &(0x7f00000015c0)={[{@noadinicb='noadinicb'}, {@unhide='unhide'}, {@session={'session', 0x3d, 0x1}}, {@gid={'gid', 0x3d, 0xee01}}, {@gid_ignore='gid=ignore'}], [{@euid_lt={'euid<'}}]}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x7, 0x4000) [ 238.996983] device wlan1 entered promiscuous mode [ 239.002813] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:57:00 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') [ 239.066325] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 239.393421] device wlan1 entered promiscuous mode [ 239.412747] device wlan1 left promiscuous mode [ 239.596058] device wlan1 entered promiscuous mode [ 239.601871] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:57:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\b'}, @array]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:02 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="b0ecf4bc255a94b49eab262f3cedcef872e3be66de9c53aa", 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xb462, 0x0) 22:57:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x5, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, &(0x7f00000015c0)={[{@noadinicb='noadinicb'}, {@unhide='unhide'}, {@session={'session', 0x3d, 0x1}}, {@gid={'gid', 0x3d, 0xee01}}, {@gid_ignore='gid=ignore'}], [{@euid_lt={'euid<'}}]}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x7, 0x4000) 22:57:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 22:57:02 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 22:57:02 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') [ 241.314339] device wlan1 left promiscuous mode 22:57:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) [ 241.366895] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 22:57:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 22:57:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 22:57:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x5, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, &(0x7f00000015c0)={[{@noadinicb='noadinicb'}, {@unhide='unhide'}, {@session={'session', 0x3d, 0x1}}, {@gid={'gid', 0x3d, 0xee01}}, {@gid_ignore='gid=ignore'}], [{@euid_lt={'euid<'}}]}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x7, 0x4000) 22:57:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) [ 241.683013] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 241.795731] device wlan1 left promiscuous mode 22:57:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x0, 0x0, 0x148, 0x150, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth0_to_team\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) [ 241.990607] SET target dimension over the limit! [ 242.084962] device wlan1 entered promiscuous mode [ 242.093039] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 242.101672] device wlan1 entered promiscuous mode [ 242.111499] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:57:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\b'}, @array]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:05 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="b0ecf4bc255a94b49eab262f3cedcef872e3be66de9c53aa", 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xb462, 0x0) 22:57:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x30, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) 22:57:05 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 22:57:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99f5a32a"}, 0x0, 0x0, @userptr}) 22:57:05 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0x0, 0x58000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x78e3, 0x3}, 0x400, 0x2, 0xffff, 0x8, 0x5, 0xdbb}, r1, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') [ 244.378195] device wlan1 left promiscuous mode 22:57:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x6, &(0x7f0000000100)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0300000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 22:57:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99f5a32a"}, 0x0, 0x0, @userptr}) 22:57:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99f5a32a"}, 0x0, 0x0, @userptr}) 22:57:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99f5a32a"}, 0x0, 0x0, @userptr}) 22:57:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000100)=0x8) 22:57:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0x0) [ 244.725073] device wlan1 entered promiscuous mode [ 244.730306] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 22:57:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\b'}, @array]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 22:57:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:57:08 executing program 4: syz_mount_image$jffs2(&(0x7f00000000c0)='jffs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)) 22:57:08 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 22:57:08 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="b0ecf4bc255a94b49eab262f3cedcef872e3be66de9c53aa", 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xb462, 0x0) 22:57:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 22:57:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000240)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000002c0)="05", 0x1}]) io_submit(r2, 0x2000000000000072, &(0x7f0000000080)) 22:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 22:57:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r2, 0x401) 22:57:08 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_mtu(r0, 0x111, 0xa, 0x0, 0x0) 22:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 22:57:11 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xffffffffffffffe1) 22:57:11 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="3491b3fc000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a9000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000000100000000000072000000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000072d860e1771347e1a50b3cd8162c0fb59fd069f99b514f58b14343c07f72f4a900"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb500"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="f54100b1000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90000100000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="00000000000000000000000000000000030000000000000000010000000000000000100000000000000040000000000087ecfae9a55540ec866135c115ba0c1d8ed44ee2000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90040100000000000000000000000000187ecfae9a55540ec866135c115ba0c1d01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="13669818000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90050100000000000000000000000000187ecfae9a55540ec866135c115ba0c1d01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005dc79fd5000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90070100000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000d7960ae31c274124b03b543bc3d647e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000066bc650158bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000004fd992b4000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90020500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d050000000000000002000000000000000b000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000020500000000000a90000000000000000e70e0000210000000070500000000000a90000000000000000c60e0000210000000080500000000000a90000000000000000a50e0000210000000090500000000000a90000000000000000840e00002100000000a0500000000000a90000000000000000630e0000210000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000002a0e0000180000000000500000000000c00000190000000000f30e000018", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="cef9ada0000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90060500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c0000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998908f5ab9000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90070500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/224, 0xe0, 0x506fe0}, {&(0x7f0000012f00)="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", 0x100, 0x507f60}, {&(0x7f0000013000)="2f02c6f2000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90090500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f0000000000000000000000000000000000000000f869ecd5000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a900a0500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d040000000000000009000000000000000100000000d7960ae31c274124fbb03b543bc3d647e1930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013300)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013500)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000013d00)="2066c2ad000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a900e0500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x50e000}, {&(0x7f0000014000)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014b00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014c00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014d00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014e00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000014f00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015100)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000d7960ae31c274124b03b543bc3d647e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000066bc650158bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015300)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015400)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015500)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015600)="c2767f9f000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90000510000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015700)="0000000000000000030000000000000000010000000000000000690000000000000019000000000087ecfae9a55540ec866135c115ba0c1d030000000000000000010000000000000000500000000000000019000000000087ecfae9a55540ec866135c115ba0c1d030000000000000000010000000000000000100000000000000040000000000087ecfae9a55540ec866135c115ba0c1d0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015800)="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", 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016800)) 22:57:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 22:57:11 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x20) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x4000) 22:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 22:57:11 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @dev, @mcast2}}}}}}}, 0x0) 22:57:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f00000010c0), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) shutdown(r0, 0x0) 22:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 22:57:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x7f, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffe}, 0x40) 22:57:11 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000008c0)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e84f86d1aff123b4bc4632578093fb41fa219efebb0b969d2dc28499612a6b280e88f59500c21c020c98ae9bb0a6e6c310a18ea53b8eec7fbceaa714d902bfecaa906dc98c6a39af50ed49dd7a3407d9dd6b6d8c75628e396883af7111bee6125eb12deac419cb78587c0ea5119ddd8bd0b8384ca1bda34f785823a89f2b6daf7ba61ad960ee257702881ce8d598568ec053ab7b71e68e33f9987a358988866eb8bbad75d125b212e4b45151b477af4edb61e7ab0302b8368583c0f8470e8d7dfe0c835ed82bac2662a161fed3de583bcc610a92e94fff33dd347f5b8800d5ecc1a683d965c89dcba60f06a64074c36dc64a472250b15b8bb9e2e5", 0x1e1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 250.512025] BTRFS: device fsid 9fd069f9-9b51-4f58-b143-43c07f72f4a9 devid 1 transid 7 /dev/loop4 [ 250.561842] BTRFS info (device loop4): disk space caching is enabled [ 250.575209] BTRFS info (device loop4): has skinny extents 22:57:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 22:57:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 22:57:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 250.682618] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 250.693766] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 22:57:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x38, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:57:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01c1f2a76766c7442400450846516766c7442402007000006766c744240600000000670f011c24660f50dbbaf80c66b8c72b9a8a66efbafc0cb053eebaf80c66b8c052318f66efbafc0c66b8474b000066efb80f000f00d8d98307000f0767660f2211", 0x6a}], 0x1, 0x8, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758005ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:57:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0xfffffffd, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) sendfile(r4, r2, 0x0, 0x6f0a77bd) 22:57:12 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000008c0)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e84f86d1aff123b4bc4632578093fb41fa219efebb0b969d2dc28499612a6b280e88f59500c21c020c98ae9bb0a6e6c310a18ea53b8eec7fbceaa714d902bfecaa906dc98c6a39af50ed49dd7a3407d9dd6b6d8c75628e396883af7111bee6125eb12deac419cb78587c0ea5119ddd8bd0b8384ca1bda34f785823a89f2b6daf7ba61ad960ee257702881ce8d598568ec053ab7b71e68e33f9987a358988866eb8bbad75d125b212e4b45151b477af4edb61e7ab0302b8368583c0f8470e8d7dfe0c835ed82bac2662a161fed3de583bcc610a92e94fff33dd347f5b8800d5ecc1a683d965c89dcba60f06a64074c36dc64a472250b15b8bb9e2e5", 0x1e1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 22:57:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="014000000000000000000900000024000480130001"], 0x38}}, 0x0) 22:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:57:12 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 251.360739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:57:12 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000008c0)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e84f86d1aff123b4bc4632578093fb41fa219efebb0b969d2dc28499612a6b280e88f59500c21c020c98ae9bb0a6e6c310a18ea53b8eec7fbceaa714d902bfecaa906dc98c6a39af50ed49dd7a3407d9dd6b6d8c75628e396883af7111bee6125eb12deac419cb78587c0ea5119ddd8bd0b8384ca1bda34f785823a89f2b6daf7ba61ad960ee257702881ce8d598568ec053ab7b71e68e33f9987a358988866eb8bbad75d125b212e4b45151b477af4edb61e7ab0302b8368583c0f8470e8d7dfe0c835ed82bac2662a161fed3de583bcc610a92e94fff33dd347f5b8800d5ecc1a683d965c89dcba60f06a64074c36dc64a472250b15b8bb9e2e5", 0x1e1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 251.442666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.478920] IPVS: ftp: loaded support on port[0] = 21 22:57:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@expire={0x104, 0x18, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@multicast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [@mark={0xc}]}, 0x104}}, 0x0) 22:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:57:12 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x3, &(0x7f0000000200)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 22:57:12 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000008c0)="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", 0x1e1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 22:57:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0xfffffffd, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) sendfile(r4, r2, 0x0, 0x6f0a77bd) 22:57:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01c1f2a76766c7442400450846516766c7442402007000006766c744240600000000670f011c24660f50dbbaf80c66b8c72b9a8a66efbafc0cb053eebaf80c66b8c052318f66efbafc0c66b8474b000066efb80f000f00d8d98307000f0767660f2211", 0x6a}], 0x1, 0x8, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758005ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:57:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 251.971074] batman_adv: Cannot find parent device 22:57:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 22:57:13 executing program 3: socket$isdn(0x2, 0x3, 0x30) 22:57:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0xfffffffd, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) sendfile(r4, r2, 0x0, 0x6f0a77bd) 22:57:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x4, [@typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "b8"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x44}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)) 22:57:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x9, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x139}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 22:57:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 22:57:13 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a300000000008000340"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:57:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0xfffffffd, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) sendfile(r4, r2, 0x0, 0x6f0a77bd) [ 252.401503] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 22:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01c1f2a76766c7442400450846516766c7442402007000006766c744240600000000670f011c24660f50dbbaf80c66b8c72b9a8a66efbafc0cb053eebaf80c66b8c052318f66efbafc0c66b8474b000066efb80f000f00d8d98307000f0767660f2211", 0x6a}], 0x1, 0x8, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758005ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:57:13 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a300000000008000340"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:57:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) [ 252.686715] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:13 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a300000000008000340"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01c1f2a76766c7442400450846516766c7442402007000006766c744240600000000670f011c24660f50dbbaf80c66b8c72b9a8a66efbafc0cb053eebaf80c66b8c052318f66efbafc0c66b8474b000066efb80f000f00d8d98307000f0767660f2211", 0x6a}], 0x1, 0x8, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758005ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 252.881625] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 22:57:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 22:57:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:16 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a300000000008000340"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:57:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 255.324526] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:16 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000013afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 22:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 22:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000000000000910a0000000000000300000000f8ffff0100000000000000c60900000000000006000000"]) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 22:57:17 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000680)={{}, "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"}) 22:57:17 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="f0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x84, 0x1}], 0x10}}], 0x2, 0x8840) 22:57:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETA(r1, 0x5437, 0x0) 22:57:17 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24040844) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x237883}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) 22:57:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 22:57:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:17 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x2) [ 256.590882] mkiss: ax0: crc mode is auto. 22:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) [ 256.680860] mkiss: ax0: crc mode is auto. 22:57:17 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24040844) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x237883}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) 22:57:17 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') 22:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) 22:57:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETA(r1, 0x5437, 0x0) 22:57:17 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24040844) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x237883}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) 22:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) 22:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) [ 256.902130] mkiss: ax0: crc mode is auto. 22:57:18 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24040844) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x237883}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) 22:57:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETA(r1, 0x5437, 0x0) [ 257.273231] mkiss: ax0: crc mode is auto. 22:57:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:57:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) 22:57:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) 22:57:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)={0x4000000000000245, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 22:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 22:57:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETA(r1, 0x5437, 0x0) 22:57:18 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 257.531970] mkiss: ax0: crc mode is auto. 22:57:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) 22:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 22:57:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:57:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="9d"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="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", 0xf02, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 22:57:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x2) 22:57:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f00000000c0)) 22:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 22:57:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 257.725954] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 257.776256] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 257.778204] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 257.782242] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 22:57:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 22:57:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f00000000c0)) [ 257.818503] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 257.843025] vhci_hcd: connection closed [ 257.844121] vhci_hcd: stop threads [ 257.853460] vhci_hcd: release socket [ 257.867820] vhci_hcd: disconnect device 22:57:19 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r0, &(0x7f0000002040)=""/19, 0x13, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 22:57:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x1013}) 22:57:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f00000000c0)) 22:57:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x2) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000006c0)) [ 258.350003] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 258.355849] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 22:57:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "f11dd5c2fca7c83264e328733d81297ddd3c78d451849d3e4a1f4fc0a503b068"}) 22:57:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61dcc99a30a7d33700ec64e08892cfd3fe6ac1130000000000000000", 0x20) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:57:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f00000000c0)) 22:57:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80004506, 0x0) 22:57:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x2) [ 258.546348] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 258.552213] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 22:57:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 22:57:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80004506, 0x0) [ 258.636482] vhci_hcd: connection closed [ 258.637462] vhci_hcd: stop threads [ 258.657439] vhci_hcd: release socket [ 258.685550] vhci_hcd: disconnect device 22:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80004506, 0x0) 22:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80004506, 0x0) 22:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x2) 22:57:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r2, &(0x7f0000000140)={0x1}, 0x8, 0x0) 22:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 22:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) 22:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[]) [ 259.253836] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 259.260141] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 22:57:20 executing program 1: socket(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000001440)='./file0\x00', 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 259.358857] vhci_hcd: connection closed [ 259.360866] vhci_hcd: stop threads [ 259.381851] vhci_hcd: release socket 22:57:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x80802, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001d80)={0xf, 0x8}, 0x10) [ 259.416436] vhci_hcd: disconnect device 22:57:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x4, 0x3, 0x0, 0x96f3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1dffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 259.610044] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 259.701716] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 22:57:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x80802, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001d80)={0xf, 0x8}, 0x10) [ 259.940734] IPVS: ftp: loaded support on port[0] = 21 22:57:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x2) 22:57:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 260.320947] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 260.363995] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 260.369841] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 22:57:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 22:57:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x4, 0x3, 0x0, 0x96f3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1dffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x80802, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001d80)={0xf, 0x8}, 0x10) 22:57:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 260.499795] vhci_hcd: connection closed [ 260.499973] vhci_hcd: stop threads [ 260.516832] vhci_hcd: release socket [ 260.537505] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 260.550115] vhci_hcd: disconnect device [ 260.668364] IPVS: ftp: loaded support on port[0] = 21 22:57:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x80802, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001d80)={0xf, 0x8}, 0x10) 22:57:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x4, 0x3, 0x0, 0x96f3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1dffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 261.194457] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 261.378531] IPVS: ftp: loaded support on port[0] = 21 22:57:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x4, 0x3, 0x0, 0x96f3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1dffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) [ 262.030613] IPVS: ftp: loaded support on port[0] = 21 22:57:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 22:57:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:24 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x4827e) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c19635057482905ca2576da00000000000000000000000062df23b1bd76c5cdf626cc72b3a4ae788cfe5ea5fed1dad3c81e93eb10af35"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@broadcast]}) [ 263.867965] kauditd_printk_skb: 6 callbacks suppressed [ 263.867979] audit: type=1804 audit(1604098644.954:25): pid=14898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/68/bus" dev="sda1" ino=16293 res=1 22:57:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x2c}}, 0x0) 22:57:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:25 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xc0ed0000, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 264.284378] audit: type=1804 audit(1604098645.364:26): pid=14898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/68/bus" dev="sda1" ino=16293 res=1 [ 264.413694] overlayfs: filesystem on './bus' not supported as upperdir 22:57:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 22:57:25 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000080)='logon\x00', &(0x7f0000000040)='!+-@#-))^]&\x00') [ 264.443330] audit: type=1804 audit(1604098645.394:27): pid=14898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/68/bus" dev="sda1" ino=16293 res=1 22:57:25 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x4827e) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c19635057482905ca2576da00000000000000000000000062df23b1bd76c5cdf626cc72b3a4ae788cfe5ea5fed1dad3c81e93eb10af35"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@broadcast]}) 22:57:25 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xc0ed0000, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 22:57:25 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @sliced}) [ 264.636678] audit: type=1804 audit(1604098645.394:28): pid=14898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/68/bus" dev="sda1" ino=16293 res=1 22:57:25 executing program 2: sysfs$2(0x2, 0x95, 0x0) [ 264.793733] audit: type=1804 audit(1604098645.854:29): pid=14933 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/69/bus" dev="sda1" ino=15858 res=1 22:57:25 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xc0ed0000, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 22:57:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 22:57:26 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='cifs\x00', 0x0, 0x0) [ 264.976498] audit: type=1804 audit(1604098645.864:30): pid=14933 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/69/bus" dev="sda1" ino=15858 res=1 22:57:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 265.195600] audit: type=1804 audit(1604098646.104:31): pid=14928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/69/bus" dev="sda1" ino=15858 res=1 22:57:26 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x4827e) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c19635057482905ca2576da00000000000000000000000062df23b1bd76c5cdf626cc72b3a4ae788cfe5ea5fed1dad3c81e93eb10af35"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@broadcast]}) 22:57:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000200)) 22:57:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x2, 0x1}) 22:57:26 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xc0ed0000, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 22:57:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 22:57:26 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 22:57:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 22:57:26 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000200)) [ 265.633752] audit: type=1804 audit(1604098646.715:32): pid=14961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/70/bus" dev="sda1" ino=15954 res=1 22:57:26 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 265.797251] audit: type=1804 audit(1604098646.755:33): pid=14961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/70/bus" dev="sda1" ino=15954 res=1 22:57:26 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 22:57:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 265.891347] audit: type=1804 audit(1604098646.975:34): pid=14984 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir883080116/syzkaller.m9m3r3/70/bus" dev="sda1" ino=15954 res=1 22:57:27 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x4827e) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c19635057482905ca2576da00000000000000000000000062df23b1bd76c5cdf626cc72b3a4ae788cfe5ea5fed1dad3c81e93eb10af35"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@broadcast]}) 22:57:27 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 22:57:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000200)) 22:57:27 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 22:57:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000200)) 22:57:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001700)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:57:27 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="7cbe8eb3", @ANYRES16, @ANYBLOB="00022cbd70000000000015000000001f0000b0256ad700090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 22:57:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x2], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) accept4$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) 22:57:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000002580)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0x0) [ 266.645603] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:57:27 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000140)="e1", 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x400}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:57:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 22:57:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0x0) [ 266.834179] bond1: Enslaving veth5 as an active interface with an up link 22:57:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1ff}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 22:57:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x7) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 266.882505] bond1 (unregistering): Releasing backup interface veth5 [ 266.948795] hub 9-0:1.0: USB hub found 22:57:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5dc570ab"}, 0x0, 0x0, @userptr, 0x85a}) [ 267.004551] hub 9-0:1.0: 8 ports detected 22:57:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c020000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xf2}, 0x48) 22:57:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) [ 267.277726] bond1 (unregistering): Released all slaves [ 267.315756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.371019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.405732] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 267.512314] bond1: Enslaving veth7 as an active interface with an up link 22:57:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x50}}, 0x0) 22:57:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000fbffffff0005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltfilter={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x2, 'bpf\x00'}, {0x4, 0x8}}]}, 0x30}, 0x8}, 0x0) 22:57:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x0, 0x1e5b}) 22:57:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x3, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\b'}, @array]}, {0x0, [0x0]}}, 0x0, 0x157}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x650, 0x161882) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000001c0)=0x9) 22:57:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) [ 267.615343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:57:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 22:57:28 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:57:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010003001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000000000000000cb6955908600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 267.733669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.742580] vhci_hcd: vhci_device speed not set 22:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 22:57:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 22:57:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) [ 267.816448] usb 9-2: new full-speed USB device number 2 using vhci_hcd [ 267.868582] [ 267.882170] ********************************************************** 22:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) [ 267.917333] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 267.956328] ** ** [ 267.986176] ** trace_printk() being used. Allocating extra memory. ** [ 268.003766] ** ** [ 268.030191] ** This means that this is a DEBUG kernel and it is ** [ 268.046290] ** unsafe for production use. ** [ 268.067057] ** ** 22:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) [ 268.081946] ** If you see this message and you are not debugging ** [ 268.091260] ** the kernel, report this immediately to your vendor! ** [ 268.107120] ** ** [ 268.116274] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 22:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) [ 268.136168] ********************************************************** [ 269.351933] Bluetooth: hci4: command 0x0406 tx timeout [ 269.357359] Bluetooth: hci5: command 0x0406 tx timeout [ 269.363679] Bluetooth: hci0: command 0x0406 tx timeout [ 269.369130] Bluetooth: hci2: command 0x0406 tx timeout 22:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf5"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:57:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) [ 326.121944] Bluetooth: hci1: command 0x0406 tx timeout [ 341.604966] Bluetooth: hci3: command 0x0406 tx timeout [ 414.343385] INFO: task syz-executor.1:15241 blocked for more than 140 seconds. [ 414.351227] Not tainted 4.19.154-syzkaller #0 [ 414.357760] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 414.366586] syz-executor.1 D28240 15241 12351 0x00000004 [ 414.372677] Call Trace: [ 414.376028] __schedule+0x887/0x2040 [ 414.379752] ? io_schedule_timeout+0x140/0x140 [ 414.386229] ? lock_downgrade+0x720/0x720 [ 414.390397] schedule+0x8d/0x1b0 [ 414.394641] schedule_preempt_disabled+0xf/0x20 [ 414.399316] __mutex_lock+0x647/0x1260 [ 414.403232] ? usbdev_open+0x152/0x7f0 [ 414.408028] ? __mutex_add_waiter+0x160/0x160 [ 414.412570] ? _raw_spin_unlock+0x29/0x40 [ 414.417823] ? __mutex_unlock_slowpath+0xea/0x610 [ 414.422676] ? findintfep+0x360/0x360 [ 414.427426] usbdev_open+0x152/0x7f0 [ 414.431147] ? releaseintf+0x150/0x150 [ 414.436170] chrdev_open+0x266/0x770 [ 414.439934] ? lockref_get+0x11/0x50 [ 414.443630] ? __register_chrdev+0x400/0x400 [ 414.449673] do_dentry_open+0x4aa/0x1160 [ 414.453741] ? __register_chrdev+0x400/0x400 [ 414.458867] ? inode_permission.part.0+0x10c/0x450 [ 414.463793] ? chown_common+0x550/0x550 [ 414.468984] ? inode_permission+0x3d/0x140 [ 414.473234] path_openat+0x793/0x2df0 [ 414.477716] ? path_lookupat+0x8d0/0x8d0 [ 414.482343] ? mark_held_locks+0xa6/0xf0 [ 414.487117] do_filp_open+0x18c/0x3f0 [ 414.490932] ? may_open_dev+0xf0/0xf0 [ 414.496757] ? lock_downgrade+0x720/0x720 [ 414.501100] ? find_next_zero_bit+0x2f/0x140 [ 414.506487] ? find_next_zero_bit+0x59/0x140 [ 414.510913] ? do_raw_spin_unlock+0x171/0x230 [ 414.516790] ? _raw_spin_unlock+0x29/0x40 [ 414.520991] ? __alloc_fd+0x28d/0x570 [ 414.525738] do_sys_open+0x3b3/0x520 [ 414.529456] ? filp_open+0x70/0x70 [ 414.532992] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 414.539319] ? trace_hardirqs_off_caller+0x6e/0x210 [ 414.544379] ? do_syscall_64+0x21/0x620 [ 414.549443] do_syscall_64+0xf9/0x620 [ 414.553258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.559435] RIP: 0033:0x4179b1 [ 414.562655] Code: Bad RIP value. [ 414.567525] RSP: 002b:00007f273e54a820 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 414.575837] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004179b1 [ 414.583312] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f273e54a850 [ 414.591582] RBP: 000000000118bf60 R08: 000000000000000f R09: 0000000000000000 [ 414.599306] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000118bf2c [ 414.606664] R13: 00007fffb2401eaf R14: 00007f273e54b9c0 R15: 000000000118bf2c [ 414.613958] [ 414.613958] Showing all locks held in the system: [ 414.620419] 1 lock held by khungtaskd/1565: [ 414.624803] #0: 00000000c3d2bdd9 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 414.633549] 5 locks held by kworker/1:2/3507: [ 414.638221] #0: 00000000028c1039 ((wq_completion)"usb_hub_wq"){+.+.}, at: process_one_work+0x767/0x1570 [ 414.647975] #1: 00000000c658c09c ((work_completion)(&hub->events)){+.+.}, at: process_one_work+0x79c/0x1570 [ 414.658049] #2: 000000009710be45 (&dev->mutex){....}, at: hub_event+0x11b/0x43f0 [ 414.665770] #3: 00000000385c0130 (&port_dev->status_lock){+.+.}, at: hub_event+0x1ce3/0x43f0 [ 414.674930] #4: 0000000001479b4c (hcd->address0_mutex){+.+.}, at: hub_port_init+0x1b6/0x2fa0 [ 414.684395] 1 lock held by in:imklog/7735: [ 414.689354] #0: 000000009ef70d81 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 414.697657] 3 locks held by kworker/u4:12/14835: [ 414.702838] #0: 000000005356d61c (&rq->lock){-.-.}, at: pick_next_task_fair+0x556/0x1570 [ 414.711331] #1: 00000000c3d2bdd9 (rcu_read_lock){....}, at: __update_idle_core+0x39/0x3e0 [ 414.720007] #2: 0000000061dc7206 (&(&bat_priv->mcast.mla_lock)->rlock){+.+.}, at: batadv_mcast_mla_update+0xad/0x1bf0 [ 414.731093] 1 lock held by syz-executor.1/15241: [ 414.735912] #0: 000000009710be45 (&dev->mutex){....}, at: usbdev_open+0x152/0x7f0 [ 414.743775] [ 414.745462] ============================================= [ 414.745462] [ 414.752591] NMI backtrace for cpu 0 [ 414.756240] CPU: 0 PID: 1565 Comm: khungtaskd Not tainted 4.19.154-syzkaller #0 [ 414.763684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.773110] Call Trace: [ 414.775755] dump_stack+0x1fc/0x2fe [ 414.779382] nmi_cpu_backtrace.cold+0x63/0xa2 [ 414.783940] ? lapic_can_unplug_cpu.cold+0x39/0x39 [ 414.788862] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 414.794192] watchdog+0x991/0xe60 [ 414.798114] ? reset_hung_task_detector+0x30/0x30 [ 414.803663] kthread+0x33f/0x460 [ 414.807203] ? kthread_park+0x180/0x180 [ 414.811157] ret_from_fork+0x24/0x30 [ 414.815596] Sending NMI from CPU 0 to CPUs 1: [ 414.821008] NMI backtrace for cpu 1 [ 414.821015] CPU: 1 PID: 12225 Comm: kworker/u4:7 Not tainted 4.19.154-syzkaller #0 [ 414.821020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.821024] Workqueue: phy18 ieee80211_iface_work [ 414.821029] RIP: 0010:__mutex_lock+0x109/0x1260 [ 414.821040] Code: e8 bc 3c 86 f9 4c 89 f8 5f 48 c1 e8 03 65 4c 8b 24 25 80 df 01 00 80 3c 18 00 0f 85 bf 0f 00 00 49 c7 c5 20 a7 23 8d 4d 8b 37 <48> b8 00 00 00 00 00 fc ff df 4c 89 ed 48 c1 ed 03 48 01 c5 4c 89 [ 414.821043] RSP: 0018:ffff8880552cf908 EFLAGS: 00000246 [ 414.821050] RAX: 1ffff1100aca7309 RBX: dffffc0000000000 RCX: ffffffff8814a7d4 [ 414.821055] RDX: ffffed100aca730a RSI: 0000000000000008 RDI: ffffffff87ba17a9 [ 414.821060] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffed100aca7309 [ 414.821064] R10: ffff88805653984f R11: 0000000000000000 R12: ffff888061490500 [ 414.821069] R13: ffffffff8d23a720 R14: 0000000000000000 R15: ffff888056539848 [ 414.821074] FS: 0000000000000000(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 414.821078] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 414.821083] CR2: 00007f9c77684020 CR3: 00000000aad7a000 CR4: 00000000001426e0 [ 414.821088] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 414.821093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 414.821095] Call Trace: [ 414.821099] ? ieee80211_ibss_rx_queued_mgmt+0xe9/0x18b0 [ 414.821103] ? __mutex_add_waiter+0x160/0x160 [ 414.821106] ? __lock_acquire+0x6de/0x3ff0 [ 414.821110] ieee80211_ibss_rx_queued_mgmt+0xe9/0x18b0 [ 414.821113] ? ieee80211_ibss_rx_no_sta+0x810/0x810 [ 414.821117] ? mark_held_locks+0xf0/0xf0 [ 414.821120] ? wait_for_completion_io+0x10/0x10 [ 414.821123] ? try_to_wake_up+0x733/0x1050 [ 414.821127] ? mark_held_locks+0xf0/0xf0 [ 414.821130] ? skb_dequeue+0x125/0x180 [ 414.821133] ? mark_held_locks+0xa6/0xf0 [ 414.821137] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 414.821140] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 414.821144] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 414.821147] ieee80211_iface_work+0x5c4/0x8a0 [ 414.821150] process_one_work+0x864/0x1570 [ 414.821154] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 414.821157] worker_thread+0x64c/0x1130 [ 414.821161] ? __kthread_parkme+0x133/0x1e0 [ 414.821164] ? process_one_work+0x1570/0x1570 [ 414.821167] kthread+0x33f/0x460 [ 414.821170] ? kthread_park+0x180/0x180 [ 414.821173] ret_from_fork+0x24/0x30 [ 414.822587] Kernel panic - not syncing: hung_task: blocked tasks [ 415.060755] CPU: 0 PID: 1565 Comm: khungtaskd Not tainted 4.19.154-syzkaller #0 [ 415.068200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.077665] Call Trace: [ 415.080249] dump_stack+0x1fc/0x2fe [ 415.083932] panic+0x26a/0x50e [ 415.087171] ? __warn_printk+0xf3/0xf3 [ 415.091219] ? lapic_can_unplug_cpu.cold+0x39/0x39 [ 415.096136] ? ___preempt_schedule+0x16/0x18 [ 415.100694] ? watchdog+0x991/0xe60 [ 415.104333] ? nmi_trigger_cpumask_backtrace+0x15e/0x1eb [ 415.109774] watchdog+0x9a2/0xe60 [ 415.113243] ? reset_hung_task_detector+0x30/0x30 [ 415.118067] kthread+0x33f/0x460 [ 415.121419] ? kthread_park+0x180/0x180 [ 415.125375] ret_from_fork+0x24/0x30 [ 415.130148] Kernel Offset: disabled [ 415.133778] Rebooting in 86400 seconds..