000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) [ 999.994055][T27092] overlayfs: conflicting lowerdir path [ 1000.005131][T27093] overlayfs: conflicting lowerdir path 15:34:24 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:24 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1000.192959][T27098] overlayfs: conflicting lowerdir path 15:34:24 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1000.259757][T27101] overlayfs: conflicting lowerdir path 15:34:24 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1000.365819][T27104] overlayfs: conflicting lowerdir path 15:34:24 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1000.447351][T27107] overlayfs: conflicting lowerdir path 15:34:24 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1000.526787][T27110] overlayfs: conflicting lowerdir path [ 1000.613818][T27112] overlayfs: conflicting lowerdir path [ 1001.113665][T27117] IPVS: ftp: loaded support on port[0] = 21 [ 1001.197022][T27120] IPVS: ftp: loaded support on port[0] = 21 [ 1001.241472][T27117] chnl_net:caif_netlink_parms(): no params data found [ 1001.256251][T27122] IPVS: ftp: loaded support on port[0] = 21 [ 1001.290725][T27117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.297903][T27117] bridge0: port 1(bridge_slave_0) entered disabled state [ 1001.305565][T27117] device bridge_slave_0 entered promiscuous mode [ 1001.318596][T27117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.325688][T27117] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.333673][T27117] device bridge_slave_1 entered promiscuous mode [ 1001.352003][T27117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1001.367868][T27117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1001.409645][T27117] team0: Port device team_slave_0 added [ 1001.418451][T27117] team0: Port device team_slave_1 added [ 1001.434767][T27120] chnl_net:caif_netlink_parms(): no params data found [ 1001.534232][T27117] device hsr_slave_0 entered promiscuous mode [ 1001.582684][T27117] device hsr_slave_1 entered promiscuous mode [ 1001.669384][T27120] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.676629][T27120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1001.684581][T27120] device bridge_slave_0 entered promiscuous mode [ 1001.693725][T27122] chnl_net:caif_netlink_parms(): no params data found [ 1001.704926][T27120] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.712040][T27120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.719931][T27120] device bridge_slave_1 entered promiscuous mode [ 1001.743891][T27120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1001.760923][T27120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1001.787833][T27122] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.795118][T27122] bridge0: port 1(bridge_slave_0) entered disabled state [ 1001.803382][T27122] device bridge_slave_0 entered promiscuous mode [ 1001.811410][T27120] team0: Port device team_slave_0 added [ 1001.817957][T27117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.825060][T27117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1001.832497][T27117] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.839569][T27117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1001.847990][T27122] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.857274][T27122] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.865116][T27122] device bridge_slave_1 entered promiscuous mode [ 1001.873084][T27120] team0: Port device team_slave_1 added [ 1001.900225][T27122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1001.911263][T27122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1001.964554][T27120] device hsr_slave_0 entered promiscuous mode [ 1002.002503][T27120] device hsr_slave_1 entered promiscuous mode [ 1002.042285][T27120] debugfs: Directory 'hsr0' with parent '/' already present! [ 1002.061024][T27122] team0: Port device team_slave_0 added [ 1002.067917][T27122] team0: Port device team_slave_1 added [ 1002.134708][T27122] device hsr_slave_0 entered promiscuous mode [ 1002.172483][T27122] device hsr_slave_1 entered promiscuous mode [ 1002.212246][T27122] debugfs: Directory 'hsr0' with parent '/' already present! [ 1002.220778][T27120] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.227920][T27120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.235177][T27120] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.242264][T27120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.268907][T27122] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.276049][T27122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.283426][T27122] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.290460][T27122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.303190][T27117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1002.310382][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1002.318431][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.327889][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1002.337506][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1002.345162][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.354676][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1002.362927][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.388733][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1002.400929][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1002.412300][T27117] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.424514][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1002.433723][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1002.442014][T26998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.449111][T26998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.463015][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1002.471506][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1002.480011][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.487077][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.499209][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1002.508404][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1002.525481][T27122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1002.537704][T27117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1002.550760][T27117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1002.562417][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1002.570800][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1002.582087][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1002.590770][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1002.599658][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1002.607903][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1002.616303][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1002.624611][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1002.632984][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1002.641148][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1002.652402][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1002.660041][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1002.673829][T27122] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.688223][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1002.697857][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1002.706557][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.713657][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.722133][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1002.731000][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1002.739617][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.746658][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.754691][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1002.762103][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1002.773214][T27120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1002.783289][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1002.797455][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1002.808825][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1002.816620][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1002.832473][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1002.841040][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1002.850154][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1002.858991][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1002.867848][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1002.876238][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1002.886962][T27120] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.898132][T27122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1002.909292][T27122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1002.917062][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1002.925855][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1002.934360][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1002.942868][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1002.951448][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1002.959848][T11432] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.966888][T11432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.976040][T27117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1002.992230][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1003.001342][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1003.010125][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1003.017216][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1003.025566][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1003.034746][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1003.053899][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1003.064686][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1003.073379][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1003.081985][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1003.090742][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1003.098227][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1003.105814][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1003.114304][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1003.122641][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1003.130975][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1003.139596][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1003.149681][T27122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1003.159699][T27120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1003.184093][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1003.191616][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1003.203604][T27120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1003.368750][T27140] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1003.450917][T27140] syz-executor.1 (27140) used greatest stack depth: 9384 bytes left [ 1003.478333][T27145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1003.756034][T27156] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1003.783535][ T590] tipc: TX() has been purged, node left! [ 1004.542703][ T590] device bridge_slave_1 left promiscuous mode [ 1004.548968][ T590] bridge0: port 2(bridge_slave_1) entered disabled state [ 1004.592739][ T590] device bridge_slave_0 left promiscuous mode [ 1004.599035][ T590] bridge0: port 1(bridge_slave_0) entered disabled state [ 1005.282521][ T590] device hsr_slave_0 left promiscuous mode [ 1005.322352][ T590] device hsr_slave_1 left promiscuous mode [ 1005.379414][ T590] team0 (unregistering): Port device team_slave_1 removed [ 1005.390008][ T590] team0 (unregistering): Port device team_slave_0 removed [ 1005.400012][ T590] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1005.425804][ T590] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1005.493049][ T590] bond0 (unregistering): Released all slaves [ 1006.722226][ T590] tipc: TX() has been purged, node left! [ 1006.892244][ T590] tipc: TX() has been purged, node left! 15:34:31 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:31 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:31 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) 15:34:31 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) 15:34:31 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) [ 1007.291660][T27162] overlayfs: conflicting lowerdir path [ 1007.299210][T27163] overlayfs: conflicting lowerdir path 15:34:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:34:31 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0}}) 15:34:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0}}) [ 1007.630514][T27171] overlayfs: conflicting lowerdir path 15:34:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0}}) 15:34:32 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1007.929127][T27184] overlayfs: conflicting lowerdir path [ 1008.192930][ T590] device bridge_slave_1 left promiscuous mode [ 1008.199131][ T590] bridge0: port 2(bridge_slave_1) entered disabled state [ 1008.243115][ T590] device bridge_slave_0 left promiscuous mode [ 1008.249437][ T590] bridge0: port 1(bridge_slave_0) entered disabled state [ 1008.303529][ T590] device bridge_slave_1 left promiscuous mode [ 1008.309878][ T590] bridge0: port 2(bridge_slave_1) entered disabled state [ 1008.364360][ T590] device bridge_slave_0 left promiscuous mode [ 1008.370554][ T590] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.672660][ T590] device hsr_slave_0 left promiscuous mode [ 1009.742283][ T590] device hsr_slave_1 left promiscuous mode [ 1009.798486][ T590] team0 (unregistering): Port device team_slave_1 removed [ 1009.808730][ T590] team0 (unregistering): Port device team_slave_0 removed [ 1009.818825][ T590] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1009.865349][ T590] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1009.942819][ T590] bond0 (unregistering): Released all slaves [ 1010.082527][ T590] device hsr_slave_0 left promiscuous mode [ 1010.142262][ T590] device hsr_slave_1 left promiscuous mode [ 1010.208246][ T590] team0 (unregistering): Port device team_slave_1 removed [ 1010.218500][ T590] team0 (unregistering): Port device team_slave_0 removed [ 1010.227967][ T590] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1010.255440][ T590] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1010.332499][ T590] bond0 (unregistering): Released all slaves [ 1010.449808][T27189] IPVS: ftp: loaded support on port[0] = 21 [ 1010.449815][T27192] IPVS: ftp: loaded support on port[0] = 21 [ 1010.487087][T27193] IPVS: ftp: loaded support on port[0] = 21 [ 1010.549875][T27192] chnl_net:caif_netlink_parms(): no params data found [ 1010.616143][T27192] bridge0: port 1(bridge_slave_0) entered blocking state [ 1010.623652][T27192] bridge0: port 1(bridge_slave_0) entered disabled state [ 1010.631488][T27192] device bridge_slave_0 entered promiscuous mode [ 1010.648576][T27193] chnl_net:caif_netlink_parms(): no params data found [ 1010.660411][T27192] bridge0: port 2(bridge_slave_1) entered blocking state [ 1010.667637][T27192] bridge0: port 2(bridge_slave_1) entered disabled state [ 1010.675448][T27192] device bridge_slave_1 entered promiscuous mode [ 1010.688350][T27189] chnl_net:caif_netlink_parms(): no params data found [ 1010.716961][T27192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1010.731344][T27192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1010.868062][T27189] bridge0: port 1(bridge_slave_0) entered blocking state [ 1010.878199][T27189] bridge0: port 1(bridge_slave_0) entered disabled state [ 1010.886372][T27189] device bridge_slave_0 entered promiscuous mode [ 1010.897207][T27192] team0: Port device team_slave_0 added [ 1010.903334][T27193] bridge0: port 1(bridge_slave_0) entered blocking state [ 1010.910449][T27193] bridge0: port 1(bridge_slave_0) entered disabled state [ 1010.918605][T27193] device bridge_slave_0 entered promiscuous mode [ 1010.925879][T27189] bridge0: port 2(bridge_slave_1) entered blocking state [ 1010.933332][T27189] bridge0: port 2(bridge_slave_1) entered disabled state [ 1010.941200][T27189] device bridge_slave_1 entered promiscuous mode [ 1010.949030][T27192] team0: Port device team_slave_1 added [ 1010.954969][T27193] bridge0: port 2(bridge_slave_1) entered blocking state [ 1010.961988][T27193] bridge0: port 2(bridge_slave_1) entered disabled state [ 1010.969961][T27193] device bridge_slave_1 entered promiscuous mode [ 1011.024227][T27192] device hsr_slave_0 entered promiscuous mode [ 1011.062664][T27192] device hsr_slave_1 entered promiscuous mode [ 1011.129477][T27193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1011.144169][T27189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1011.163537][T27193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1011.177252][T27189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1011.195353][T27192] bridge0: port 2(bridge_slave_1) entered blocking state [ 1011.202473][T27192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1011.209773][T27192] bridge0: port 1(bridge_slave_0) entered blocking state [ 1011.216983][T27192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1011.257536][T27189] team0: Port device team_slave_0 added [ 1011.275963][T27193] team0: Port device team_slave_0 added [ 1011.283264][T27189] team0: Port device team_slave_1 added [ 1011.289560][T27193] team0: Port device team_slave_1 added [ 1011.351419][T27189] device hsr_slave_0 entered promiscuous mode [ 1011.392505][T27189] device hsr_slave_1 entered promiscuous mode [ 1011.432217][T27189] debugfs: Directory 'hsr0' with parent '/' already present! [ 1011.504378][T27193] device hsr_slave_0 entered promiscuous mode [ 1011.572568][T27193] device hsr_slave_1 entered promiscuous mode [ 1011.612229][T27193] debugfs: Directory 'hsr0' with parent '/' already present! [ 1011.622771][T11432] bridge0: port 1(bridge_slave_0) entered disabled state [ 1011.630789][T11432] bridge0: port 2(bridge_slave_1) entered disabled state [ 1011.650313][T27192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1011.675131][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1011.684722][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1011.695542][T27192] 8021q: adding VLAN 0 to HW filter on device team0 [ 1011.715826][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1011.725168][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1011.733728][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1011.740836][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1011.758556][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1011.769519][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1011.779232][T26997] bridge0: port 2(bridge_slave_1) entered blocking state [ 1011.786313][T26997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1011.796587][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1011.805635][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1011.828702][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1011.837386][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1011.846528][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1011.854986][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1011.863878][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1011.872408][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1011.880988][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1011.897928][T27192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1011.909091][T27192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1011.922792][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1011.931125][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1011.949197][T27193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1011.967352][T27189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1011.978990][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1011.987181][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1011.997737][T27193] 8021q: adding VLAN 0 to HW filter on device team0 [ 1012.004869][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1012.015255][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1012.026619][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1012.035660][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1012.044487][T26998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.051555][T26998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1012.059681][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1012.067567][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1012.075502][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1012.089173][T27192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1012.097259][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1012.108858][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1012.117854][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.124912][T11361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1012.136045][T27189] 8021q: adding VLAN 0 to HW filter on device team0 [ 1012.147178][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1012.159136][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1012.168586][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1012.177332][T11432] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.184420][T11432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1012.192262][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1012.221851][T27193] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1012.238629][T27193] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1012.250176][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1012.258806][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1012.267513][T26998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.274563][T26998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1012.282693][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1012.291497][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1012.300523][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1012.309440][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1012.318143][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1012.326553][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1012.335225][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1012.343676][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1012.351959][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1012.360373][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1012.368572][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1012.377423][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1012.385911][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1012.394548][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1012.403327][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1012.411812][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1012.420270][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1012.428709][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1012.437218][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1012.445555][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1012.453712][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1012.461882][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1012.471114][T27189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1012.491483][T27193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1012.501300][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1012.508782][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1012.545484][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1012.562418][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1012.572903][T27189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1012.650640][T27206] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1012.899446][T27223] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1013.087276][T27226] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1013.162322][ T931] tipc: TX() has been purged, node left! [ 1013.872853][ T931] device bridge_slave_1 left promiscuous mode [ 1013.879215][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1013.912957][ T931] device bridge_slave_0 left promiscuous mode [ 1013.919154][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1014.562598][ T931] device hsr_slave_0 left promiscuous mode [ 1014.612608][ T931] device hsr_slave_1 left promiscuous mode [ 1014.648793][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1014.659526][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1014.669543][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1014.695855][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1014.762897][ T931] bond0 (unregistering): Released all slaves [ 1015.892477][ T931] tipc: TX() has been purged, node left! [ 1016.062256][ T931] tipc: TX() has been purged, node left! [ 1016.942986][ T931] device bridge_slave_1 left promiscuous mode [ 1016.949263][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.002904][ T931] device bridge_slave_0 left promiscuous mode [ 1017.009094][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.063404][ T931] device bridge_slave_1 left promiscuous mode [ 1017.069600][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.112797][ T931] device bridge_slave_0 left promiscuous mode [ 1017.119040][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1018.412428][ T931] device hsr_slave_0 left promiscuous mode [ 1018.452412][ T931] device hsr_slave_1 left promiscuous mode [ 1018.498121][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1018.508282][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1018.518128][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1018.565546][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1018.643412][ T931] bond0 (unregistering): Released all slaves [ 1018.752478][ T931] device hsr_slave_0 left promiscuous mode [ 1018.802243][ T931] device hsr_slave_1 left promiscuous mode [ 1018.848496][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1018.858356][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1018.868567][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1018.915429][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1019.013303][ T931] bond0 (unregistering): Released all slaves [ 1019.681111][T27232] overlayfs: conflicting lowerdir path 15:34:44 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0}}) 15:34:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x1fe, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:34:44 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) 15:34:44 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) 15:34:44 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) socket(0x0, 0x0, 0x8) 15:34:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000040)) 15:34:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x1fe, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:34:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000040)) 15:34:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x1fe, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:34:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x1fe, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:34:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000040)) [ 1021.261842][T27260] IPVS: ftp: loaded support on port[0] = 21 [ 1021.308319][T27260] chnl_net:caif_netlink_parms(): no params data found [ 1021.332334][T27260] bridge0: port 1(bridge_slave_0) entered blocking state [ 1021.339440][T27260] bridge0: port 1(bridge_slave_0) entered disabled state [ 1021.357239][T27260] device bridge_slave_0 entered promiscuous mode [ 1021.365278][T27260] bridge0: port 2(bridge_slave_1) entered blocking state [ 1021.374364][T27260] bridge0: port 2(bridge_slave_1) entered disabled state [ 1021.382119][T27260] device bridge_slave_1 entered promiscuous mode [ 1021.401713][T27260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1021.414700][T27260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1021.436259][T27260] team0: Port device team_slave_0 added [ 1021.443558][T27260] team0: Port device team_slave_1 added [ 1021.494571][T27260] device hsr_slave_0 entered promiscuous mode [ 1021.542483][T27260] device hsr_slave_1 entered promiscuous mode [ 1021.607649][T27264] IPVS: ftp: loaded support on port[0] = 21 [ 1021.610253][T27265] IPVS: ftp: loaded support on port[0] = 21 [ 1021.657673][T27260] bridge0: port 2(bridge_slave_1) entered blocking state [ 1021.664767][T27260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1021.672001][T27260] bridge0: port 1(bridge_slave_0) entered blocking state [ 1021.679119][T27260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1021.730207][T27264] chnl_net:caif_netlink_parms(): no params data found [ 1021.764531][T27264] bridge0: port 1(bridge_slave_0) entered blocking state [ 1021.771630][T27264] bridge0: port 1(bridge_slave_0) entered disabled state [ 1021.779730][T27264] device bridge_slave_0 entered promiscuous mode [ 1021.787858][T27264] bridge0: port 2(bridge_slave_1) entered blocking state [ 1021.795058][T27264] bridge0: port 2(bridge_slave_1) entered disabled state [ 1021.803034][T27264] device bridge_slave_1 entered promiscuous mode [ 1021.820195][T27264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1021.831283][T27264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1021.878869][T27264] team0: Port device team_slave_0 added [ 1021.888966][T27265] chnl_net:caif_netlink_parms(): no params data found [ 1021.898694][T27264] team0: Port device team_slave_1 added [ 1021.934383][T27260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1021.985811][T27264] device hsr_slave_0 entered promiscuous mode [ 1022.022581][T27264] device hsr_slave_1 entered promiscuous mode [ 1022.072271][T27264] debugfs: Directory 'hsr0' with parent '/' already present! [ 1022.079868][T27265] bridge0: port 1(bridge_slave_0) entered blocking state [ 1022.087016][T27265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1022.096988][T27265] device bridge_slave_0 entered promiscuous mode [ 1022.104545][T27265] bridge0: port 2(bridge_slave_1) entered blocking state [ 1022.112632][T27265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1022.120306][T27265] device bridge_slave_1 entered promiscuous mode [ 1022.139040][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1022.147042][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1022.155358][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1022.163790][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1022.177966][T27260] 8021q: adding VLAN 0 to HW filter on device team0 [ 1022.186586][T27265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1022.198576][T27265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1022.220587][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1022.228965][T26997] bridge0: port 1(bridge_slave_0) entered blocking state [ 1022.236014][T26997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1022.249509][T27265] team0: Port device team_slave_0 added [ 1022.257303][T27265] team0: Port device team_slave_1 added [ 1022.277087][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1022.285628][T26997] bridge0: port 2(bridge_slave_1) entered blocking state [ 1022.292666][T26997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1022.344568][T27265] device hsr_slave_0 entered promiscuous mode [ 1022.403000][T27265] device hsr_slave_1 entered promiscuous mode [ 1022.442316][T27265] debugfs: Directory 'hsr0' with parent '/' already present! [ 1022.463017][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1022.472073][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1022.480843][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1022.489495][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1022.498450][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1022.507622][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1022.516257][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1022.524604][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1022.532888][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1022.543864][T27260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1022.555154][T27260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1022.564432][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1022.573165][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1022.592652][T27260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1022.601024][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1022.609367][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1022.629863][T27264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1022.661274][T27264] 8021q: adding VLAN 0 to HW filter on device team0 [ 1022.671499][T27265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1022.679469][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1022.687629][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1022.706897][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1022.715508][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1022.724304][T26998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1022.731421][T26998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1022.768689][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1022.777565][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1022.786031][T26998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1022.793078][T26998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1022.800710][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1022.808634][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1022.816487][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1022.826366][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1022.835602][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1022.844433][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1022.853311][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1022.861138][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1022.902915][T27275] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1022.937553][T27265] 8021q: adding VLAN 0 to HW filter on device team0 [ 1022.955309][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1022.964789][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1022.979690][T27264] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1022.991213][T27264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1023.010954][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1023.022939][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1023.031551][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1023.044693][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1023.053054][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1023.061668][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1023.070517][T26998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.077573][T26998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1023.088268][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1023.096992][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1023.105520][T26998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.112564][T26998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1023.120548][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1023.128295][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1023.146606][T27264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1023.154232][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1023.167548][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1023.175072][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1023.192774][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1023.201921][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1023.210577][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1023.219265][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1023.227676][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1023.236419][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1023.244859][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1023.253322][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1023.261778][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1023.270282][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1023.334289][T27265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1023.356936][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1023.364624][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1023.376827][T27265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1023.463595][ T7826] tipc: TX() has been purged, node left! [ 1023.504480][T27291] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1023.723636][T27298] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1023.790460][T27298] syz-executor.3 (27298) used greatest stack depth: 9256 bytes left [ 1024.442908][ T7826] device bridge_slave_1 left promiscuous mode [ 1024.449161][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.492844][ T7826] device bridge_slave_0 left promiscuous mode [ 1024.499039][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.162589][ T7826] device hsr_slave_0 left promiscuous mode [ 1025.202288][ T7826] device hsr_slave_1 left promiscuous mode [ 1025.268667][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1025.278531][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1025.288770][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1025.326084][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1025.384265][ T7826] bond0 (unregistering): Released all slaves [ 1026.542302][ T7826] tipc: TX() has been purged, node left! [ 1026.722251][ T7826] tipc: TX() has been purged, node left! [ 1027.543025][ T7826] device bridge_slave_1 left promiscuous mode [ 1027.549390][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.602872][ T7826] device bridge_slave_0 left promiscuous mode [ 1027.609161][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.643371][ T7826] device bridge_slave_1 left promiscuous mode [ 1027.649600][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.692879][ T7826] device bridge_slave_0 left promiscuous mode [ 1027.699060][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1028.922511][ T7826] device hsr_slave_0 left promiscuous mode [ 1028.982308][ T7826] device hsr_slave_1 left promiscuous mode [ 1029.038656][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1029.048778][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1029.058820][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1029.085727][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1029.171531][ T7826] bond0 (unregistering): Released all slaves [ 1029.322497][ T7826] device hsr_slave_0 left promiscuous mode [ 1029.362322][ T7826] device hsr_slave_1 left promiscuous mode [ 1029.428314][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1029.438382][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1029.448084][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1029.485795][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1029.562646][ T7826] bond0 (unregistering): Released all slaves [ 1032.403442][T27303] overlayfs: conflicting lowerdir path 15:34:56 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000040)) 15:34:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:34:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() tkill(r1, 0x3c) 15:34:56 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10400000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 15:34:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:34:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:34:57 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:34:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 1032.898035][T27312] IPv6: addrconf: prefix option has invalid lifetime [ 1032.904895][T27312] IPv6: addrconf: prefix option has invalid lifetime 15:34:57 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:34:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:34:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:34:58 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1033.905240][T27333] IPVS: ftp: loaded support on port[0] = 21 15:34:58 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1034.068355][T27333] chnl_net:caif_netlink_parms(): no params data found [ 1034.120313][T27333] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.127558][T27333] bridge0: port 1(bridge_slave_0) entered disabled state [ 1034.138099][T27333] device bridge_slave_0 entered promiscuous mode [ 1034.146347][T27333] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.155605][T27333] bridge0: port 2(bridge_slave_1) entered disabled state [ 1034.163358][T27333] device bridge_slave_1 entered promiscuous mode [ 1034.341159][T27340] IPVS: ftp: loaded support on port[0] = 21 [ 1034.363076][T27341] IPVS: ftp: loaded support on port[0] = 21 [ 1034.387858][T27333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1034.399793][ T931] tipc: TX() has been purged, node left! [ 1034.455425][T27333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1034.509577][T27333] team0: Port device team_slave_0 added [ 1034.529147][T27333] team0: Port device team_slave_1 added [ 1034.576807][T27333] device hsr_slave_0 entered promiscuous mode [ 1034.634466][T27333] device hsr_slave_1 entered promiscuous mode [ 1034.744275][T27340] chnl_net:caif_netlink_parms(): no params data found [ 1034.779032][T27340] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.786293][T27340] bridge0: port 1(bridge_slave_0) entered disabled state [ 1034.794541][T27340] device bridge_slave_0 entered promiscuous mode [ 1034.804605][T27341] chnl_net:caif_netlink_parms(): no params data found [ 1034.922248][T27333] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.929314][T27333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1034.936627][T27333] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.943670][T27333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1034.952060][T27340] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.959322][T27340] bridge0: port 2(bridge_slave_1) entered disabled state [ 1034.968088][T27340] device bridge_slave_1 entered promiscuous mode [ 1035.050055][T27340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1035.063206][T27340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1035.072794][T27341] bridge0: port 1(bridge_slave_0) entered blocking state [ 1035.079844][T27341] bridge0: port 1(bridge_slave_0) entered disabled state [ 1035.087717][T27341] device bridge_slave_0 entered promiscuous mode [ 1035.103490][T27333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1035.111305][T26875] bridge0: port 1(bridge_slave_0) entered disabled state [ 1035.119161][T26875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1035.128408][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1035.140190][T27341] bridge0: port 2(bridge_slave_1) entered blocking state [ 1035.147315][T27341] bridge0: port 2(bridge_slave_1) entered disabled state [ 1035.155190][T27341] device bridge_slave_1 entered promiscuous mode [ 1035.176360][T27341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1035.187010][T27341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1035.200983][T27340] team0: Port device team_slave_0 added [ 1035.215337][T27340] team0: Port device team_slave_1 added [ 1035.221916][T27341] team0: Port device team_slave_0 added [ 1035.231333][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1035.241055][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1035.254385][T27341] team0: Port device team_slave_1 added [ 1035.265486][T27333] 8021q: adding VLAN 0 to HW filter on device team0 [ 1035.334677][T27341] device hsr_slave_0 entered promiscuous mode [ 1035.382485][T27341] device hsr_slave_1 entered promiscuous mode [ 1035.422232][T27341] debugfs: Directory 'hsr0' with parent '/' already present! [ 1035.474376][T27340] device hsr_slave_0 entered promiscuous mode [ 1035.512757][T27340] device hsr_slave_1 entered promiscuous mode [ 1035.562252][T27340] debugfs: Directory 'hsr0' with parent '/' already present! [ 1035.628844][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1035.637366][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1035.645709][T26994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1035.652741][T26994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1035.660792][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1035.669471][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1035.677868][T26994] bridge0: port 2(bridge_slave_1) entered blocking state [ 1035.684980][T26994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1035.692894][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1035.701601][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1035.724327][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1035.732910][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1035.741369][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1035.750466][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1035.759149][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1035.767278][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1035.775543][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1035.783786][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1035.792331][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1035.835135][T27333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1035.864819][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1035.872459][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1035.909720][T27341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1035.918982][T27333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1035.933388][T27340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1035.945944][T27341] 8021q: adding VLAN 0 to HW filter on device team0 [ 1035.958906][T27340] 8021q: adding VLAN 0 to HW filter on device team0 [ 1035.967041][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1035.977143][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1035.984884][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1035.993149][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1036.000853][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1036.074422][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1036.083168][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1036.091526][T26997] bridge0: port 1(bridge_slave_0) entered blocking state [ 1036.098575][T26997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1036.106804][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1036.122629][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1036.131087][T26997] bridge0: port 2(bridge_slave_1) entered blocking state [ 1036.138148][T26997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1036.153264][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1036.162878][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1036.171635][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1036.180654][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1036.189621][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1036.198634][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1036.207789][T26997] bridge0: port 1(bridge_slave_0) entered blocking state [ 1036.214869][T26997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1036.226871][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1036.235493][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1036.244114][T26997] bridge0: port 2(bridge_slave_1) entered blocking state [ 1036.251214][T26997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1036.260244][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1036.269803][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1036.277721][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1036.285851][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1036.294216][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1036.360641][T27340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1036.371204][T27340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1036.386022][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1036.394975][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1036.403472][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1036.411866][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1036.421829][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1036.430120][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1036.438546][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1036.446813][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1036.489539][T27341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1036.500265][T27341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1036.513563][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1036.521120][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1036.529637][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1036.538206][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1036.546630][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1036.555058][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1036.565370][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1036.573059][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1036.670714][T27340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1036.678230][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1036.686221][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1036.695781][T27341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1036.832070][T27375] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 1036.900119][T27375] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 1037.474170][ T931] device bridge_slave_1 left promiscuous mode [ 1037.480358][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1037.532882][ T931] device bridge_slave_0 left promiscuous mode [ 1037.539156][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1037.752669][ T931] device hsr_slave_0 left promiscuous mode [ 1037.802334][ T931] device hsr_slave_1 left promiscuous mode [ 1037.868912][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1037.879042][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1037.890197][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1037.925786][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1037.982121][ T931] bond0 (unregistering): Released all slaves [ 1039.062211][ T931] tipc: TX() has been purged, node left! 15:35:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:35:04 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() tkill(r1, 0x3c) 15:35:04 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 1039.752761][ T931] device bridge_slave_1 left promiscuous mode [ 1039.759028][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1039.813231][ T931] device bridge_slave_0 left promiscuous mode [ 1039.819437][ T931] bridge0: port 1(bridge_slave_0) entered disabled state 15:35:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() tkill(r1, 0x3c) 15:35:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() tkill(r1, 0x3c) 15:35:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 1041.302523][ T931] device hsr_slave_0 left promiscuous mode [ 1041.352412][ T931] device hsr_slave_1 left promiscuous mode [ 1041.398815][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1041.409401][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1041.419365][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1041.465411][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1041.522797][ T931] bond0 (unregistering): Released all slaves [ 1041.614962][T27386] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 1041.632670][T27418] IPVS: ftp: loaded support on port[0] = 21 [ 1041.633797][T27419] IPVS: ftp: loaded support on port[0] = 21 15:35:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1041.754401][T27418] chnl_net:caif_netlink_parms(): no params data found [ 1041.764729][T27425] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 1041.829338][T27419] chnl_net:caif_netlink_parms(): no params data found [ 1041.866584][T27418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.884465][T27418] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.904844][T27418] device bridge_slave_0 entered promiscuous mode [ 1041.936614][T27418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.973449][T27418] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.993185][T27418] device bridge_slave_1 entered promiscuous mode [ 1042.013348][T27419] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.020395][T27419] bridge0: port 1(bridge_slave_0) entered disabled state [ 1042.043011][T27419] device bridge_slave_0 entered promiscuous mode [ 1042.054057][T27419] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.061170][T27419] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.071781][T27419] device bridge_slave_1 entered promiscuous mode [ 1042.100768][T27418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1042.114796][T27419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1042.128020][T27418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1042.149968][T27418] team0: Port device team_slave_0 added [ 1042.158028][T27419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1042.187071][T27418] team0: Port device team_slave_1 added [ 1042.199000][T27419] team0: Port device team_slave_0 added [ 1042.213592][T27419] team0: Port device team_slave_1 added [ 1042.264530][T27418] device hsr_slave_0 entered promiscuous mode [ 1042.302614][T27418] device hsr_slave_1 entered promiscuous mode [ 1042.342271][T27418] debugfs: Directory 'hsr0' with parent '/' already present! [ 1042.394564][T27419] device hsr_slave_0 entered promiscuous mode [ 1042.412899][T27419] device hsr_slave_1 entered promiscuous mode [ 1042.452422][T27419] debugfs: Directory 'hsr0' with parent '/' already present! [ 1042.469875][T27418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.476948][T27418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.484245][T27418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.491265][T27418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.502609][T27419] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.509698][T27419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.516969][T27419] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.524005][T27419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.585158][T27418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.599769][T27419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.612531][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1042.620512][T26875] bridge0: port 1(bridge_slave_0) entered disabled state [ 1042.628838][T26875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.637135][T26875] bridge0: port 1(bridge_slave_0) entered disabled state [ 1042.645400][T26875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.660573][T27418] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.670150][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1042.678431][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1042.688246][T27419] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.697644][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1042.706298][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1042.715053][T26994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.722104][T26994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.742771][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1042.751345][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1042.760187][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.767284][T11361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.778256][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1042.786854][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1042.795251][T11361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.802322][T11361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.810133][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1042.818734][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1042.827170][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.834233][T11361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.842010][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1042.850890][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1042.866187][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1042.875548][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1042.884256][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1042.893612][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1042.904110][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1042.912616][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1042.921201][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1042.932886][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1042.941588][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1042.954512][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1042.962855][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1042.971106][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1042.982512][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1042.991024][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1043.002477][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1043.011002][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1043.024006][T27419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1043.037362][T27419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1043.045402][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1043.056240][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1043.064557][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1043.073306][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1043.084811][T27418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1043.102854][T27419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1043.111065][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1043.118575][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1043.133571][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1043.141002][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1043.152045][T27418] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:07 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1043.752239][ T931] tipc: TX() has been purged, node left! [ 1044.412687][ T931] device bridge_slave_1 left promiscuous mode [ 1044.419004][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1044.462794][ T931] device bridge_slave_0 left promiscuous mode [ 1044.469017][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.172480][ T931] device hsr_slave_0 left promiscuous mode [ 1045.222340][ T931] device hsr_slave_1 left promiscuous mode [ 1045.268840][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1045.279369][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1045.289248][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1045.345860][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1045.402350][ T931] bond0 (unregistering): Released all slaves [ 1046.552217][ T931] tipc: TX() has been purged, node left! [ 1047.162830][ T931] device bridge_slave_1 left promiscuous mode [ 1047.169071][ T931] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.223014][ T931] device bridge_slave_0 left promiscuous mode [ 1047.229249][ T931] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.852719][ T931] device hsr_slave_0 left promiscuous mode [ 1047.902359][ T931] device hsr_slave_1 left promiscuous mode [ 1047.968550][ T931] team0 (unregistering): Port device team_slave_1 removed [ 1047.978722][ T931] team0 (unregistering): Port device team_slave_0 removed [ 1047.988497][ T931] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1048.015816][ T931] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1048.072186][ T931] bond0 (unregistering): Released all slaves 15:35:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:14 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:35:14 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:14 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1050.489812][T27458] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 15:35:15 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:15 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:15 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:15 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:15 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:15 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1051.054699][ T7826] tipc: TX() has been purged, node left! [ 1051.751463][T27477] IPVS: ftp: loaded support on port[0] = 21 [ 1051.777718][ T7826] device bridge_slave_1 left promiscuous mode [ 1051.785486][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1051.823122][ T7826] device bridge_slave_0 left promiscuous mode [ 1051.829403][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.512594][ T7826] device hsr_slave_0 left promiscuous mode [ 1052.572304][ T7826] device hsr_slave_1 left promiscuous mode [ 1052.628083][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1052.638067][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1052.653825][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1052.705698][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1052.771620][ T7826] bond0 (unregistering): Released all slaves [ 1052.871608][T27479] IPVS: ftp: loaded support on port[0] = 21 [ 1052.909605][T27477] chnl_net:caif_netlink_parms(): no params data found [ 1052.945837][T27477] bridge0: port 1(bridge_slave_0) entered blocking state [ 1052.952974][T27477] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.960660][T27477] device bridge_slave_0 entered promiscuous mode [ 1052.968475][T27477] bridge0: port 2(bridge_slave_1) entered blocking state [ 1052.975638][T27477] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.983352][T27477] device bridge_slave_1 entered promiscuous mode [ 1053.077055][T27477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1053.109974][T27477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1053.130438][T27479] chnl_net:caif_netlink_parms(): no params data found [ 1053.149740][T27477] team0: Port device team_slave_0 added [ 1053.169769][T27477] team0: Port device team_slave_1 added [ 1053.199261][T27479] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.206654][T27479] bridge0: port 1(bridge_slave_0) entered disabled state [ 1053.217144][T27479] device bridge_slave_0 entered promiscuous mode [ 1053.284464][T27477] device hsr_slave_0 entered promiscuous mode [ 1053.344579][T27477] device hsr_slave_1 entered promiscuous mode [ 1053.392386][T27479] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.399513][T27479] bridge0: port 2(bridge_slave_1) entered disabled state [ 1053.411368][T27479] device bridge_slave_1 entered promiscuous mode [ 1053.434231][T27479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1053.444846][T27479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1053.456865][T27477] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.463928][T27477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1053.471260][T27477] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.478309][T27477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1053.511053][T27479] team0: Port device team_slave_0 added [ 1053.525272][T27479] team0: Port device team_slave_1 added [ 1053.574567][T27479] device hsr_slave_0 entered promiscuous mode [ 1053.612429][T27479] device hsr_slave_1 entered promiscuous mode [ 1053.652246][T27479] debugfs: Directory 'hsr0' with parent '/' already present! [ 1053.662776][T27477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1053.677407][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1053.685557][T26996] bridge0: port 1(bridge_slave_0) entered disabled state [ 1053.693383][T26996] bridge0: port 2(bridge_slave_1) entered disabled state [ 1053.708566][T27477] 8021q: adding VLAN 0 to HW filter on device team0 [ 1053.727169][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1053.735974][T26994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.743058][T26994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1053.764805][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1053.773420][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.780453][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1053.789263][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1053.808118][T27477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1053.819052][T27477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1053.831185][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1053.839431][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1053.848173][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1053.856497][ T7826] tipc: TX() has been purged, node left! [ 1053.856924][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1053.870550][ T7826] tipc: TX() has been purged, node left! [ 1053.876839][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1053.891163][T27479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1053.907693][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1053.915532][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1053.925383][T27479] 8021q: adding VLAN 0 to HW filter on device team0 [ 1053.935955][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1053.944589][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1053.953412][T11361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.960440][T11361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1053.968243][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1053.976018][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1053.986044][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1053.994008][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1054.002983][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1054.011262][T26996] bridge0: port 2(bridge_slave_1) entered blocking state [ 1054.018298][T26996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1054.122306][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1054.131417][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1054.140498][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1054.149027][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1054.157922][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1054.166783][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1054.175587][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1054.184119][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1054.192253][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1054.200727][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1054.212205][T27477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1054.221471][T27479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1054.276947][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1054.293344][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1054.301002][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1054.312829][T27479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1055.083012][ T7826] device bridge_slave_1 left promiscuous mode [ 1055.089214][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1055.142793][ T7826] device bridge_slave_0 left promiscuous mode [ 1055.149080][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1055.192966][ T7826] device bridge_slave_1 left promiscuous mode [ 1055.199133][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1055.242834][ T7826] device bridge_slave_0 left promiscuous mode [ 1055.249013][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1056.532474][ T7826] device hsr_slave_0 left promiscuous mode [ 1056.602244][ T7826] device hsr_slave_1 left promiscuous mode [ 1056.678411][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1056.688567][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1056.699123][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1056.755564][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1056.811506][ T7826] bond0 (unregistering): Released all slaves [ 1056.992600][ T7826] device hsr_slave_0 left promiscuous mode [ 1057.042290][ T7826] device hsr_slave_1 left promiscuous mode [ 1057.118011][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1057.128779][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1057.138688][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1057.205857][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1057.261684][ T7826] bond0 (unregistering): Released all slaves [ 1058.582252][ T7826] tipc: TX() has been purged, node left! [ 1058.742234][ T7826] tipc: TX() has been purged, node left! [ 1059.602779][ T7826] device bridge_slave_1 left promiscuous mode [ 1059.608993][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.652560][ T7826] device bridge_slave_0 left promiscuous mode [ 1059.658769][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.713386][ T7826] device bridge_slave_1 left promiscuous mode [ 1059.719620][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.792771][ T7826] device bridge_slave_0 left promiscuous mode [ 1059.799095][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state 15:35:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:35:25 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:25 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:25 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:25 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:25 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1061.147914][ T7826] device hsr_slave_0 left promiscuous mode [ 1061.224056][ T7826] device hsr_slave_1 left promiscuous mode [ 1061.258304][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1061.270443][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1061.280866][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1061.335049][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1061.391139][ T7826] bond0 (unregistering): Released all slaves [ 1061.552497][ T7826] device hsr_slave_0 left promiscuous mode [ 1061.603397][ T7826] device hsr_slave_1 left promiscuous mode [ 1061.660369][ T7826] team0 (unregistering): Port device team_slave_1 removed [ 1061.670238][ T7826] team0 (unregistering): Port device team_slave_0 removed [ 1061.680518][ T7826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1061.725061][ T7826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1061.811650][ T7826] bond0 (unregistering): Released all slaves [ 1062.331192][T27510] IPVS: ftp: loaded support on port[0] = 21 [ 1062.420407][T27510] chnl_net:caif_netlink_parms(): no params data found [ 1062.519035][T27516] IPVS: ftp: loaded support on port[0] = 21 [ 1062.537475][T27510] bridge0: port 1(bridge_slave_0) entered blocking state [ 1062.577196][T27510] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.585415][T27510] device bridge_slave_0 entered promiscuous mode [ 1062.599308][T27510] bridge0: port 2(bridge_slave_1) entered blocking state [ 1062.607269][T27510] bridge0: port 2(bridge_slave_1) entered disabled state [ 1062.615460][T27510] device bridge_slave_1 entered promiscuous mode [ 1062.627057][T27517] IPVS: ftp: loaded support on port[0] = 21 [ 1062.627118][T27519] IPVS: ftp: loaded support on port[0] = 21 [ 1062.643990][T27518] IPVS: ftp: loaded support on port[0] = 21 [ 1062.661609][T27510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1062.688616][T27510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1062.745592][T27510] team0: Port device team_slave_0 added [ 1062.752447][T27510] team0: Port device team_slave_1 added [ 1062.814460][T27516] chnl_net:caif_netlink_parms(): no params data found [ 1062.903940][T27510] device hsr_slave_0 entered promiscuous mode [ 1062.952489][T27510] device hsr_slave_1 entered promiscuous mode [ 1063.042983][T27517] chnl_net:caif_netlink_parms(): no params data found [ 1063.074994][T27516] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.082097][T27516] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.090032][T27516] device bridge_slave_0 entered promiscuous mode [ 1063.120250][T27516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.127506][T27516] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.135414][T27516] device bridge_slave_1 entered promiscuous mode [ 1063.179335][T27517] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.187752][T27517] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.195750][T27517] device bridge_slave_0 entered promiscuous mode [ 1063.212656][T27517] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.219732][T27517] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.227416][T27517] device bridge_slave_1 entered promiscuous mode [ 1063.244747][T27519] chnl_net:caif_netlink_parms(): no params data found [ 1063.279929][T27518] chnl_net:caif_netlink_parms(): no params data found [ 1063.296882][T27516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.308333][T27517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.335175][T27516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.350561][T27517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.398270][T27518] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.405594][T27518] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.413354][T27518] device bridge_slave_0 entered promiscuous mode [ 1063.420547][T27518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.427770][T27518] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.435745][T27518] device bridge_slave_1 entered promiscuous mode [ 1063.447216][T27519] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.454362][T27519] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.462069][T27519] device bridge_slave_0 entered promiscuous mode [ 1063.494311][T27518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.503853][T27519] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.510937][T27519] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.518655][T27519] device bridge_slave_1 entered promiscuous mode [ 1063.526644][T27516] team0: Port device team_slave_0 added [ 1063.534581][T27510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1063.542203][T27517] team0: Port device team_slave_0 added [ 1063.549458][T27518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.578618][T27516] team0: Port device team_slave_1 added [ 1063.585853][T27517] team0: Port device team_slave_1 added [ 1063.597745][T27518] team0: Port device team_slave_0 added [ 1063.643976][T27516] device hsr_slave_0 entered promiscuous mode [ 1063.682511][T27516] device hsr_slave_1 entered promiscuous mode [ 1063.732305][T27516] debugfs: Directory 'hsr0' with parent '/' already present! [ 1063.741918][T27519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.752747][T27519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.763609][T27518] team0: Port device team_slave_1 added [ 1063.792559][T27519] team0: Port device team_slave_0 added [ 1063.824143][T27517] device hsr_slave_0 entered promiscuous mode [ 1063.872512][T27517] device hsr_slave_1 entered promiscuous mode [ 1063.912329][T27517] debugfs: Directory 'hsr0' with parent '/' already present! [ 1063.974156][T27518] device hsr_slave_0 entered promiscuous mode [ 1064.022649][T27518] device hsr_slave_1 entered promiscuous mode [ 1064.072258][T27518] debugfs: Directory 'hsr0' with parent '/' already present! [ 1064.081674][T27519] team0: Port device team_slave_1 added [ 1064.094885][T27516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.102015][T27516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.112502][T26875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.129445][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1064.137170][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1064.148769][T27510] 8021q: adding VLAN 0 to HW filter on device team0 [ 1064.204023][T27519] device hsr_slave_0 entered promiscuous mode [ 1064.252481][T27519] device hsr_slave_1 entered promiscuous mode [ 1064.332202][T27519] debugfs: Directory 'hsr0' with parent '/' already present! [ 1064.356361][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1064.364965][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1064.373542][T26997] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.380722][T26997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1064.389419][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1064.411487][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.420315][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.428749][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.435890][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.459236][T27518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.475172][T27516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.485616][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1064.501195][T27518] 8021q: adding VLAN 0 to HW filter on device team0 [ 1064.517504][T27510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1064.528159][T27510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1064.544638][T27516] 8021q: adding VLAN 0 to HW filter on device team0 [ 1064.552250][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1064.561134][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1064.569024][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1064.576662][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1064.585259][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1064.593960][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1064.602791][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1064.611058][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.618099][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1064.626270][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1064.634841][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1064.643773][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1064.653860][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.662541][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1064.670712][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1064.679219][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1064.686853][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1064.707722][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1064.715672][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1064.723883][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1064.731546][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.740036][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.748432][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.755507][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.763719][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1064.772622][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1064.781490][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1064.790069][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1064.798625][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.805667][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1064.821497][T27517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.849394][T27518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1064.860179][T27518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1064.871809][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1064.880775][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1064.889606][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1064.898307][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1064.907171][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.915879][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.924268][T26875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.931282][T26875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.939218][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1064.946878][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1064.954278][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1064.962576][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.971054][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1064.979311][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1064.987476][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1064.995650][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.007717][T27510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1065.027159][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1065.037736][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1065.046868][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1065.059633][T27517] 8021q: adding VLAN 0 to HW filter on device team0 [ 1065.069198][T27519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1065.080154][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1065.089662][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1065.097365][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1065.104963][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1065.113552][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1065.136304][T27519] 8021q: adding VLAN 0 to HW filter on device team0 [ 1065.147348][T27518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1065.156080][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1065.166527][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1065.175645][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1065.186005][T26875] bridge0: port 1(bridge_slave_0) entered blocking state [ 1065.193066][T26875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1065.200889][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1065.209890][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1065.218295][T26875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1065.225336][T26875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1065.233344][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1065.242013][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1065.251043][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1065.259514][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1065.268029][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1065.276730][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1065.285337][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1065.293142][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1065.300871][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1065.309577][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1065.318698][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1065.326828][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1065.346152][T27516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1065.359817][T27516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1065.377470][T27517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1065.390894][T27517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1065.421521][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1065.435586][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1065.457848][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1065.464968][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1065.497418][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1065.516959][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1065.536494][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1065.543596][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1065.555150][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1065.564882][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1065.577627][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1065.586397][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1065.597943][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1065.625769][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1065.639637][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:35:30 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:30 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1065.659555][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1065.675193][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1065.694857][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1065.723272][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1065.731927][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1065.740973][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1065.749398][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1065.758050][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1065.766514][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1065.774791][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1065.782713][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.790377][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.797997][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1065.814720][T27519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1065.826350][T27519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.899268][T27517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1065.906653][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1065.915277][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1065.925897][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1065.933666][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:35:30 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1065.948273][T27516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1065.965291][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1065.972806][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1065.988130][T14518] tipc: TX() has been purged, node left! [ 1065.998098][T27519] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:30 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1066.060251][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1066.068105][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:35:30 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:30 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:30 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:30 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:30 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:31 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:31 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:31 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:31 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1067.272594][T14518] device bridge_slave_1 left promiscuous mode [ 1067.278976][T14518] bridge0: port 2(bridge_slave_1) entered disabled state [ 1067.332842][T14518] device bridge_slave_0 left promiscuous mode [ 1067.339076][T14518] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.072593][T14518] device hsr_slave_0 left promiscuous mode [ 1068.112286][T14518] device hsr_slave_1 left promiscuous mode [ 1068.158215][T14518] team0 (unregistering): Port device team_slave_1 removed [ 1068.168643][T14518] team0 (unregistering): Port device team_slave_0 removed [ 1068.178662][T14518] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1068.225950][T14518] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1068.312749][T14518] bond0 (unregistering): Released all slaves [ 1068.446779][T27587] IPVS: ftp: loaded support on port[0] = 21 [ 1068.446846][T27591] IPVS: ftp: loaded support on port[0] = 21 [ 1068.457705][T27593] IPVS: ftp: loaded support on port[0] = 21 [ 1068.630848][T27591] chnl_net:caif_netlink_parms(): no params data found [ 1068.665494][T27587] chnl_net:caif_netlink_parms(): no params data found [ 1068.701088][T27591] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.712258][T27591] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.720131][T27591] device bridge_slave_0 entered promiscuous mode [ 1068.756020][T27591] bridge0: port 2(bridge_slave_1) entered blocking state [ 1068.772385][T27591] bridge0: port 2(bridge_slave_1) entered disabled state [ 1068.780180][T27591] device bridge_slave_1 entered promiscuous mode [ 1068.812609][T27593] chnl_net:caif_netlink_parms(): no params data found [ 1068.832269][T27587] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.839376][T27587] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.851719][T27587] device bridge_slave_0 entered promiscuous mode [ 1068.863624][T27591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1068.896140][T27587] bridge0: port 2(bridge_slave_1) entered blocking state [ 1068.903625][T27587] bridge0: port 2(bridge_slave_1) entered disabled state [ 1068.911372][T27587] device bridge_slave_1 entered promiscuous mode [ 1068.920191][T27591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1068.929931][T27593] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.937529][T27593] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.945767][T27593] device bridge_slave_0 entered promiscuous mode [ 1068.967953][T27591] team0: Port device team_slave_0 added [ 1068.978643][T27593] bridge0: port 2(bridge_slave_1) entered blocking state [ 1068.986702][T27593] bridge0: port 2(bridge_slave_1) entered disabled state [ 1068.994707][T27593] device bridge_slave_1 entered promiscuous mode [ 1069.003860][T27587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1069.014130][T27591] team0: Port device team_slave_1 added [ 1069.030942][T27593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1069.041694][T27587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1069.134269][T27591] device hsr_slave_0 entered promiscuous mode [ 1069.202713][T27591] device hsr_slave_1 entered promiscuous mode [ 1069.263822][T27593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1069.287109][T27593] team0: Port device team_slave_0 added [ 1069.294137][T27593] team0: Port device team_slave_1 added [ 1069.307769][T27587] team0: Port device team_slave_0 added [ 1069.323242][T27587] team0: Port device team_slave_1 added [ 1069.355997][T27591] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.363135][T27591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1069.370500][T27591] bridge0: port 1(bridge_slave_0) entered blocking state [ 1069.377603][T27591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1069.424253][T27593] device hsr_slave_0 entered promiscuous mode [ 1069.462481][T27593] device hsr_slave_1 entered promiscuous mode [ 1069.502278][T27593] debugfs: Directory 'hsr0' with parent '/' already present! [ 1069.515013][T26996] bridge0: port 1(bridge_slave_0) entered disabled state [ 1069.523606][T26996] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.584938][T27587] device hsr_slave_0 entered promiscuous mode [ 1069.622451][T27587] device hsr_slave_1 entered promiscuous mode [ 1069.672277][T27587] debugfs: Directory 'hsr0' with parent '/' already present! [ 1069.755573][T27587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1069.770803][T27591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1069.786078][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1069.797546][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1069.808707][T27587] 8021q: adding VLAN 0 to HW filter on device team0 [ 1069.820678][ T21] tipc: TX() has been purged, node left! [ 1069.826702][T27591] 8021q: adding VLAN 0 to HW filter on device team0 [ 1069.839195][ T21] tipc: TX() has been purged, node left! [ 1069.845004][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1069.852950][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1069.860568][ T21] tipc: TX() has been purged, node left! [ 1069.860680][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1069.875143][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1069.884067][ T21] tipc: TX() has been purged, node left! [ 1069.884211][T26996] bridge0: port 1(bridge_slave_0) entered blocking state [ 1069.896907][T26996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1069.917878][T27593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1069.925646][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1069.934978][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1069.944291][T26997] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.951334][T26997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1069.959476][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1069.968781][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1069.977864][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1069.986605][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1069.995594][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1070.004602][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1070.013408][T26997] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.020524][T26997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1070.028592][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1070.037022][T26997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1070.249757][T27591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1070.260528][T27591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1070.272852][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1070.281552][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1070.290916][T26875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.297994][T26875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.306054][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1070.315299][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1070.323928][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1070.332697][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1070.341267][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1070.350074][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1070.358519][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1070.372708][T27593] 8021q: adding VLAN 0 to HW filter on device team0 [ 1070.380025][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1070.388149][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1070.397615][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1070.405897][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1070.413793][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1070.422415][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1070.431573][T26994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1070.544614][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1070.553253][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1070.561651][T27001] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.568941][T27001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1070.576775][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1070.585504][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1070.593919][T27001] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.601049][T27001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.608996][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1070.618181][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1070.627177][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1070.635893][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1070.757913][T27591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1070.765459][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1070.773604][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1070.782725][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1070.791389][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1070.799103][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1070.806765][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1070.815550][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1070.824626][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1070.936676][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1070.945587][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1070.954809][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1070.964427][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1070.978173][T27587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1070.986633][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1070.999635][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1071.007961][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1071.016930][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1071.026640][T27593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1071.139973][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1071.148250][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1071.161920][T27593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1071.173784][T27587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1071.181232][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1071.192394][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1072.071739][ T21] device bridge_slave_1 left promiscuous mode [ 1072.078100][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.133087][ T21] device bridge_slave_0 left promiscuous mode [ 1072.139433][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.193457][ T21] device bridge_slave_1 left promiscuous mode [ 1072.199695][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.242872][ T21] device bridge_slave_0 left promiscuous mode [ 1072.249198][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.293620][ T21] device bridge_slave_1 left promiscuous mode [ 1072.299910][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.352755][ T21] device bridge_slave_0 left promiscuous mode [ 1072.358976][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.403713][ T21] device bridge_slave_1 left promiscuous mode [ 1072.410106][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.452989][ T21] device bridge_slave_0 left promiscuous mode [ 1072.459211][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:35:37 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:37 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:37 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:37 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:37 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:37 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1075.212758][ T21] device hsr_slave_0 left promiscuous mode [ 1075.252461][ T21] device hsr_slave_1 left promiscuous mode [ 1075.299001][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1075.308914][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1075.318984][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1075.356107][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1075.443151][ T21] bond0 (unregistering): Released all slaves [ 1075.582478][ T21] device hsr_slave_0 left promiscuous mode [ 1075.632229][ T21] device hsr_slave_1 left promiscuous mode [ 1075.678882][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1075.689175][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1075.699216][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1075.735996][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1075.802438][ T21] bond0 (unregistering): Released all slaves [ 1075.932408][ T21] device hsr_slave_0 left promiscuous mode [ 1075.972304][ T21] device hsr_slave_1 left promiscuous mode [ 1076.018404][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1076.028959][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1076.038855][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1076.075849][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1076.143565][ T21] bond0 (unregistering): Released all slaves [ 1076.282558][ T21] device hsr_slave_0 left promiscuous mode [ 1076.322414][ T21] device hsr_slave_1 left promiscuous mode [ 1076.368659][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1076.379227][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1076.389751][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1076.426126][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1076.482313][ T21] bond0 (unregistering): Released all slaves 15:35:40 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:40 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1076.587274][T27639] IPVS: ftp: loaded support on port[0] = 21 [ 1076.598994][T27640] IPVS: ftp: loaded support on port[0] = 21 [ 1076.599078][T27641] IPVS: ftp: loaded support on port[0] = 21 [ 1076.607198][T27635] IPVS: ftp: loaded support on port[0] = 21 [ 1076.813090][T27640] chnl_net:caif_netlink_parms(): no params data found [ 1076.834700][T27639] chnl_net:caif_netlink_parms(): no params data found [ 1076.894191][T27639] bridge0: port 1(bridge_slave_0) entered blocking state [ 1076.901507][T27639] bridge0: port 1(bridge_slave_0) entered disabled state [ 1076.909204][T27639] device bridge_slave_0 entered promiscuous mode [ 1076.916794][T27639] bridge0: port 2(bridge_slave_1) entered blocking state [ 1076.923860][T27639] bridge0: port 2(bridge_slave_1) entered disabled state [ 1076.931647][T27639] device bridge_slave_1 entered promiscuous mode [ 1076.959645][T27635] chnl_net:caif_netlink_parms(): no params data found [ 1076.982280][T27640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1076.989437][T27640] bridge0: port 1(bridge_slave_0) entered disabled state [ 1076.997337][T27640] device bridge_slave_0 entered promiscuous mode [ 1077.010487][T27640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.017621][T27640] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.025230][T27640] device bridge_slave_1 entered promiscuous mode [ 1077.052908][T27639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1077.067739][T27639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1077.079309][T27635] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.086800][T27635] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.094888][T27635] device bridge_slave_0 entered promiscuous mode [ 1077.104182][T27640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1077.118018][T27641] chnl_net:caif_netlink_parms(): no params data found [ 1077.126910][T27635] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.137149][T27635] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.145001][T27635] device bridge_slave_1 entered promiscuous mode [ 1077.153340][T27640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1077.223309][T27639] team0: Port device team_slave_0 added [ 1077.229855][T27640] team0: Port device team_slave_0 added [ 1077.240696][T27640] team0: Port device team_slave_1 added [ 1077.333562][T27639] team0: Port device team_slave_1 added [ 1077.346917][T27635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1077.434701][T27639] device hsr_slave_0 entered promiscuous mode [ 1077.482476][T27639] device hsr_slave_1 entered promiscuous mode [ 1077.562192][T27639] debugfs: Directory 'hsr0' with parent '/' already present! [ 1077.575642][T27635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1077.588507][T27641] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.596220][T27641] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.604299][T27641] device bridge_slave_0 entered promiscuous mode [ 1077.617653][T27639] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.624783][T27639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1077.632053][T27639] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.639178][T27639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1077.754458][T27640] device hsr_slave_0 entered promiscuous mode [ 1077.792468][T27640] device hsr_slave_1 entered promiscuous mode [ 1077.832255][T27640] debugfs: Directory 'hsr0' with parent '/' already present! [ 1077.842038][T27641] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.850374][T27641] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.861510][T27641] device bridge_slave_1 entered promiscuous mode [ 1077.874470][T26996] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.882773][T26996] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.917002][T27649] IPVS: ftp: loaded support on port[0] = 21 [ 1077.927583][T27635] team0: Port device team_slave_0 added [ 1077.944428][T27635] team0: Port device team_slave_1 added [ 1077.966349][T27641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1078.034901][T27635] device hsr_slave_0 entered promiscuous mode [ 1078.082628][T27635] device hsr_slave_1 entered promiscuous mode [ 1078.122273][T27635] debugfs: Directory 'hsr0' with parent '/' already present! [ 1078.143756][T27639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1078.152065][T27641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1078.193284][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1078.201098][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1078.260071][T27639] 8021q: adding VLAN 0 to HW filter on device team0 [ 1078.278170][T27640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1078.290803][T27641] team0: Port device team_slave_0 added [ 1078.313193][T27641] team0: Port device team_slave_1 added [ 1078.341237][T27640] 8021q: adding VLAN 0 to HW filter on device team0 [ 1078.372144][T27635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1078.438243][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1078.473076][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1078.481540][T27001] bridge0: port 1(bridge_slave_0) entered blocking state [ 1078.488608][T27001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1078.552976][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1078.560788][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1078.568525][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1078.577225][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1078.586239][T27001] bridge0: port 2(bridge_slave_1) entered blocking state [ 1078.593294][T27001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1078.601605][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1078.609392][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:35:42 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1078.674305][T27641] device hsr_slave_0 entered promiscuous mode [ 1078.702502][T27641] device hsr_slave_1 entered promiscuous mode [ 1078.792196][T27641] debugfs: Directory 'hsr0' with parent '/' already present! [ 1078.801199][T27635] 8021q: adding VLAN 0 to HW filter on device team0 [ 1078.816655][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1078.828609][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1078.837571][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1078.846419][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1078.855221][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1078.863938][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1078.872735][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1078.880950][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1078.889191][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1078.897977][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1078.906535][T26877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1078.916004][T26877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1078.923978][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1078.932731][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1078.941137][T26877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1078.948194][T26877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1078.956311][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1078.964783][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1078.973314][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1078.981503][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1079.085948][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1079.095107][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1079.103552][T26995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1079.110651][T26995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1079.118640][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1079.127159][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:35:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 1079.135616][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1079.142652][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1079.150462][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1079.157941][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1079.176778][T27649] chnl_net:caif_netlink_parms(): no params data found [ 1079.193741][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1079.201613][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1079.232398][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:35:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 1079.241383][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1079.261043][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1079.277076][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1079.286894][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1079.332127][T27640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1079.352400][T27640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1079.372433][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1079.380664][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1079.389817][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1079.400468][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1079.409714][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1079.418670][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1079.427553][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1079.436113][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1079.444993][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1079.453959][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1079.462322][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1079.470786][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1079.479322][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1079.487944][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1079.497390][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1079.507504][T27639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1079.517142][T27635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1079.528456][T27635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1079.550379][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1079.558887][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1079.585873][T27635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1079.607496][T27640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1079.616497][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1079.625735][ T21] tipc: TX() has been purged, node left! [ 1079.628514][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1079.638863][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1079.646476][ T21] tipc: TX() has been purged, node left! [ 1079.651729][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1079.659560][ T21] tipc: TX() has been purged, node left! [ 1079.665293][T27649] bridge0: port 1(bridge_slave_0) entered blocking state [ 1079.672775][T27649] bridge0: port 1(bridge_slave_0) entered disabled state [ 1079.680585][T27649] device bridge_slave_0 entered promiscuous mode [ 1079.687460][ T21] tipc: TX() has been purged, node left! [ 1079.695348][T27641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1079.704545][T27649] bridge0: port 2(bridge_slave_1) entered blocking state [ 1079.711741][T27649] bridge0: port 2(bridge_slave_1) entered disabled state [ 1079.719910][T27649] device bridge_slave_1 entered promiscuous mode [ 1079.738355][T27649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1079.763308][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1079.771075][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1079.794938][T27641] 8021q: adding VLAN 0 to HW filter on device team0 [ 1079.811875][T27649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:35:44 executing program 4: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:44 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 1080.141361][T27649] team0: Port device team_slave_0 added [ 1080.150914][T27649] team0: Port device team_slave_1 added [ 1080.354915][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1080.374840][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1080.392586][T26995] bridge0: port 1(bridge_slave_0) entered blocking state 15:35:44 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 1080.399655][T26995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1080.408146][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1080.430776][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1080.450315][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1080.457422][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1080.495282][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1080.518582][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1080.546935][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1080.567239][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1080.584445][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1080.596715][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1080.607294][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1080.615492][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1080.623667][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1080.631896][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1080.817145][T27641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1080.820213][T27687] IPVS: ftp: loaded support on port[0] = 21 [ 1080.828340][T27641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1080.884055][T27649] device hsr_slave_0 entered promiscuous mode [ 1080.932739][T27649] device hsr_slave_1 entered promiscuous mode [ 1080.972509][T27649] debugfs: Directory 'hsr0' with parent '/' already present! [ 1080.980116][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1080.989125][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1081.017180][T27641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1081.153775][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1081.161165][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:35:45 executing program 3: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:45 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) [ 1081.499249][T27687] chnl_net:caif_netlink_parms(): no params data found [ 1081.536477][T27649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1081.591468][T27687] bridge0: port 1(bridge_slave_0) entered blocking state [ 1081.598706][T27687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1081.626712][T27687] device bridge_slave_0 entered promiscuous mode [ 1081.902210][T27687] bridge0: port 2(bridge_slave_1) entered blocking state [ 1081.909281][T27687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1081.917565][T27687] device bridge_slave_1 entered promiscuous mode [ 1081.939269][T27701] IPVS: ftp: loaded support on port[0] = 21 [ 1081.940689][T27649] 8021q: adding VLAN 0 to HW filter on device team0 15:35:46 executing program 3: r0 = socket(0x10, 0x20001000000003, 0x0) write(r0, &(0x7f0000000a00)="220000001400070500e80000004c030002080300760000de070002004102fff0f050", 0x22) [ 1081.954349][T27687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1081.966446][T27687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1081.991522][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1081.999294][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1082.011889][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1082.021181][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1082.030042][T26993] bridge0: port 1(bridge_slave_0) entered blocking state [ 1082.037085][T26993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1082.045188][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1082.053942][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1082.064930][T26993] bridge0: port 2(bridge_slave_1) entered blocking state [ 1082.071982][T26993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1082.079955][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1082.089044][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1082.097758][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1082.106273][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1082.115092][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1082.123750][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1082.132586][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1082.140557][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1082.161522][T27687] team0: Port device team_slave_0 added [ 1082.173156][T27687] team0: Port device team_slave_1 added [ 1082.288290][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1082.296707][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1082.344619][T27687] device hsr_slave_0 entered promiscuous mode [ 1082.382646][T27687] device hsr_slave_1 entered promiscuous mode [ 1082.432296][T27687] debugfs: Directory 'hsr0' with parent '/' already present! [ 1082.444667][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1082.453344][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1082.560775][T27649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1082.714158][T27701] chnl_net:caif_netlink_parms(): no params data found [ 1082.729439][ T21] device bridge_slave_1 left promiscuous mode [ 1082.736257][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1082.792909][ T21] device bridge_slave_0 left promiscuous mode [ 1082.799179][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1082.863454][ T21] device bridge_slave_1 left promiscuous mode [ 1082.869660][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1082.922809][ T21] device bridge_slave_0 left promiscuous mode [ 1082.929020][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1083.003403][ T21] device bridge_slave_1 left promiscuous mode [ 1083.009602][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1083.072987][ T21] device bridge_slave_0 left promiscuous mode [ 1083.079230][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1083.133475][ T21] device bridge_slave_1 left promiscuous mode [ 1083.139694][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1083.172991][ T21] device bridge_slave_0 left promiscuous mode [ 1083.179149][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1085.643595][ T21] device hsr_slave_0 left promiscuous mode [ 1085.692286][ T21] device hsr_slave_1 left promiscuous mode [ 1085.748935][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1085.759211][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1085.772182][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1085.813792][ T21] bond0 (unregistering): Released all slaves [ 1085.942500][ T21] device hsr_slave_0 left promiscuous mode [ 1085.992228][ T21] device hsr_slave_1 left promiscuous mode [ 1086.048986][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1086.059603][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1086.069809][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1086.115658][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1086.173274][ T21] bond0 (unregistering): Released all slaves [ 1086.292511][ T21] device hsr_slave_0 left promiscuous mode [ 1086.352280][ T21] device hsr_slave_1 left promiscuous mode [ 1086.398539][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1086.408968][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1086.419087][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1086.465977][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1086.544464][ T21] bond0 (unregistering): Released all slaves [ 1086.682578][ T21] device hsr_slave_0 left promiscuous mode [ 1086.712337][ T21] device hsr_slave_1 left promiscuous mode [ 1086.778724][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1086.789370][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1086.799189][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1086.865874][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1086.945129][ T21] bond0 (unregistering): Released all slaves [ 1087.042662][T27704] IPVS: ftp: loaded support on port[0] = 21 [ 1087.058897][T27706] IPVS: ftp: loaded support on port[0] = 21 [ 1087.067314][T27649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1087.089391][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1087.097079][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1087.116700][T27701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.124095][T27701] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.131834][T27701] device bridge_slave_0 entered promiscuous mode [ 1087.139603][T27701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.147110][T27701] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.154994][T27701] device bridge_slave_1 entered promiscuous mode [ 1087.207747][T27701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1087.223438][T27687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1087.236921][T27701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1087.255942][T27687] 8021q: adding VLAN 0 to HW filter on device team0 [ 1087.318576][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1087.326544][T27001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1087.355636][T27701] team0: Port device team_slave_0 added [ 1087.368472][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1087.380832][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1087.391220][T26995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.398312][T26995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.410300][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1087.418991][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1087.427438][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.434494][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1087.444140][T27704] chnl_net:caif_netlink_parms(): no params data found [ 1087.459689][T27706] chnl_net:caif_netlink_parms(): no params data found 15:35:51 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc169}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_mtu}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000009c0)) getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) setuid(0x0) lstat(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}], {0x10, 0x6}}, 0x2c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x10, 0x6}}, 0x2c, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x10, 0x6}}, 0x2c, 0x0) getgroups(0x3fffffffffffff39, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 15:35:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) [ 1087.470349][T27701] team0: Port device team_slave_1 added [ 1087.477201][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1087.486181][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1087.495365][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1087.548878][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1087.558320][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1087.571416][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1087.581415][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1087.595699][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1087.605836][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1087.617646][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1087.628051][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1087.640442][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1087.653450][T27687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:35:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1004c, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1087.760867][T27706] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.768970][T27706] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.781965][T27706] device bridge_slave_0 entered promiscuous mode [ 1087.791284][T27706] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.801747][T27706] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.811172][T27706] device bridge_slave_1 entered promiscuous mode [ 1087.863895][T27701] device hsr_slave_0 entered promiscuous mode [ 1087.912613][T27701] device hsr_slave_1 entered promiscuous mode [ 1087.982554][T27704] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.989613][T27704] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.997768][T27704] device bridge_slave_0 entered promiscuous mode [ 1088.103205][T27704] bridge0: port 2(bridge_slave_1) entered blocking state [ 1088.110289][T27704] bridge0: port 2(bridge_slave_1) entered disabled state [ 1088.118363][T27704] device bridge_slave_1 entered promiscuous mode [ 1088.157489][T27706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1088.169840][T27706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1088.197287][T27704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1088.206925][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1088.214495][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1088.225114][T27687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1088.252088][T27704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1088.313414][T27706] team0: Port device team_slave_0 added [ 1088.320092][T27706] team0: Port device team_slave_1 added [ 1088.359868][T27701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1088.367932][T27704] team0: Port device team_slave_0 added [ 1088.387377][T27704] team0: Port device team_slave_1 added [ 1088.478893][T27701] 8021q: adding VLAN 0 to HW filter on device team0 [ 1088.544375][T27704] device hsr_slave_0 entered promiscuous mode [ 1088.596545][T27704] device hsr_slave_1 entered promiscuous mode 15:35:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) [ 1088.642182][T27704] debugfs: Directory 'hsr0' with parent '/' already present! [ 1088.665820][T11362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1088.712889][T11362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1088.764655][T27706] device hsr_slave_0 entered promiscuous mode [ 1088.802646][T27706] device hsr_slave_1 entered promiscuous mode [ 1088.837013][T27706] debugfs: Directory 'hsr0' with parent '/' already present! [ 1088.848736][T11362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1088.863783][T11362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1088.884736][T11362] bridge0: port 1(bridge_slave_0) entered blocking state [ 1088.891856][T11362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1088.953895][T27733] IPVS: ftp: loaded support on port[0] = 21 [ 1088.973806][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1088.983224][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1088.991875][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1089.000832][T11432] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.007917][T11432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1089.016382][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1089.025384][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1089.034691][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1089.043479][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:35:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lchown(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 1089.056228][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1089.065576][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1089.087569][T27701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1089.120879][T27701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1089.145038][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1089.153343][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1089.161791][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1089.170965][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1089.179580][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1089.188734][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:35:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lchown(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 1089.231898][T27738] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1089.262654][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1089.270154][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1089.328214][T27701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1089.362228][T27706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1089.378068][T27704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1089.416321][T27706] 8021q: adding VLAN 0 to HW filter on device team0 [ 1089.435199][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1089.451348][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1089.479256][T27704] 8021q: adding VLAN 0 to HW filter on device team0 [ 1089.522355][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1089.530885][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1089.560156][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1089.592933][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1089.607641][T27651] bridge0: port 1(bridge_slave_0) entered blocking state [ 1089.614739][T27651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1089.622705][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1089.631197][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1089.644612][T27651] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.651652][T27651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1089.659973][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1089.668896][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1089.677975][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1089.686844][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1089.696252][T27733] chnl_net:caif_netlink_parms(): no params data found [ 1089.713405][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1089.721770][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1089.730161][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1089.739069][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1089.748407][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1089.770270][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1089.779826][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1089.791464][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1089.809414][T27706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1089.827114][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1089.841103][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1089.851848][T11361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1089.858985][T11361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1089.874364][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1089.900043][T27706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1089.932827][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1089.947506][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1089.959440][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1089.973267][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1089.981622][T26996] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.988708][T26996] bridge0: port 2(bridge_slave_1) entered forwarding state 15:35:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:35:54 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lchown(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 1090.001579][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1090.011244][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1090.057806][T27704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1090.095007][T27704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1090.106935][T27733] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.123147][T27733] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.131138][T27733] device bridge_slave_0 entered promiscuous mode [ 1090.150330][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1090.158859][ T21] tipc: TX() has been purged, node left! [ 1090.163590][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1090.177574][ T21] tipc: TX() has been purged, node left! [ 1090.184834][ T21] tipc: TX() has been purged, node left! [ 1090.191592][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1090.199985][ T21] tipc: TX() has been purged, node left! [ 1090.211827][ T21] tipc: TX() has been purged, node left! [ 1090.217146][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1090.253425][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1090.261905][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1090.291013][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1090.299576][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1090.329867][T27733] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.337456][T27733] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.350453][T27733] device bridge_slave_1 entered promiscuous mode [ 1090.364251][T27765] IPVS: ftp: loaded support on port[0] = 21 [ 1090.376623][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1090.386755][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1090.418021][T27733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1090.450332][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1090.464069][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:35:54 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lchown(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 1090.804306][T27733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1090.817536][T27704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1091.080795][T27733] team0: Port device team_slave_0 added [ 1091.247113][T27733] team0: Port device team_slave_1 added 15:35:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) [ 1091.307894][T27733] device hsr_slave_0 entered promiscuous mode 15:35:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 15:35:55 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 1091.352672][T27733] device hsr_slave_1 entered promiscuous mode [ 1091.392228][T27733] debugfs: Directory 'hsr0' with parent '/' already present! [ 1091.789824][T27765] chnl_net:caif_netlink_parms(): no params data found [ 1091.937761][T27765] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.945061][T27765] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.953409][T27765] device bridge_slave_0 entered promiscuous mode [ 1091.961356][T27765] bridge0: port 2(bridge_slave_1) entered blocking state [ 1091.968515][T27765] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.976961][T27765] device bridge_slave_1 entered promiscuous mode [ 1092.119766][T27765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1092.144737][T27733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1092.276345][T27765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1092.302102][T27765] team0: Port device team_slave_0 added [ 1092.307987][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1092.316727][T26996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1092.326637][T27733] 8021q: adding VLAN 0 to HW filter on device team0 [ 1092.334597][T27765] team0: Port device team_slave_1 added [ 1092.504791][T27765] device hsr_slave_0 entered promiscuous mode [ 1092.542628][T27765] device hsr_slave_1 entered promiscuous mode [ 1092.582269][T27765] debugfs: Directory 'hsr0' with parent '/' already present! [ 1092.594861][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1092.608836][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1092.618273][T27651] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.625340][T27651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1092.774506][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1092.777548][T27801] IPVS: ftp: loaded support on port[0] = 21 [ 1092.788947][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1092.797592][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1092.806251][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.813358][T11361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1092.821148][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1092.829920][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1092.838800][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1092.847499][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1092.856768][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1092.865286][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1092.874017][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1092.882494][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1092.891521][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1092.905534][T27733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1092.921143][T27733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1092.932002][ T21] device bridge_slave_1 left promiscuous mode [ 1092.938540][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1092.972868][ T21] device bridge_slave_0 left promiscuous mode [ 1092.979086][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.014174][ T21] device bridge_slave_1 left promiscuous mode [ 1093.020398][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.072957][ T21] device bridge_slave_0 left promiscuous mode [ 1093.079223][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.133410][ T21] device bridge_slave_1 left promiscuous mode [ 1093.139622][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.173285][ T21] device bridge_slave_0 left promiscuous mode [ 1093.179489][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.233654][ T21] device bridge_slave_1 left promiscuous mode [ 1093.239857][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.272891][ T21] device bridge_slave_0 left promiscuous mode [ 1093.279075][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1093.323296][ T21] device bridge_slave_1 left promiscuous mode [ 1093.334879][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1093.393073][ T21] device bridge_slave_0 left promiscuous mode [ 1093.399268][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1096.542648][ T21] device hsr_slave_0 left promiscuous mode [ 1096.582254][ T21] device hsr_slave_1 left promiscuous mode [ 1096.637938][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1096.648237][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1096.658823][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1096.696455][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1096.763038][ T21] bond0 (unregistering): Released all slaves [ 1096.912415][ T21] device hsr_slave_0 left promiscuous mode [ 1096.952291][ T21] device hsr_slave_1 left promiscuous mode [ 1097.009387][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1097.020195][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1097.030628][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1097.055562][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1097.132993][ T21] bond0 (unregistering): Released all slaves [ 1097.272497][ T21] device hsr_slave_0 left promiscuous mode [ 1097.312267][ T21] device hsr_slave_1 left promiscuous mode [ 1097.359528][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1097.369448][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1097.379359][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1097.416629][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1097.494335][ T21] bond0 (unregistering): Released all slaves [ 1097.702518][ T21] device hsr_slave_0 left promiscuous mode [ 1097.752271][ T21] device hsr_slave_1 left promiscuous mode [ 1097.819352][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1097.830563][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1097.840681][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1097.876168][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1097.933999][ T21] bond0 (unregistering): Released all slaves [ 1098.052598][ T21] device hsr_slave_0 left promiscuous mode [ 1098.112291][ T21] device hsr_slave_1 left promiscuous mode [ 1098.168778][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1098.178520][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1098.189041][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1098.226095][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1098.303072][ T21] bond0 (unregistering): Released all slaves [ 1098.425846][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1098.434227][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1098.478267][T27765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1098.486365][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1098.494329][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1098.513051][T27733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1098.521049][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1098.529054][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1098.555833][T27765] 8021q: adding VLAN 0 to HW filter on device team0 [ 1098.582348][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1098.591089][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1098.599961][T26995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1098.607013][T26995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1098.615620][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1098.624291][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1098.633233][T26995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1098.640287][T26995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1098.648072][T27801] chnl_net:caif_netlink_parms(): no params data found [ 1098.664511][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1098.675516][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1098.690599][T27651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1098.712650][T27801] bridge0: port 1(bridge_slave_0) entered blocking state [ 1098.719708][T27801] bridge0: port 1(bridge_slave_0) entered disabled state [ 1098.727838][T27801] device bridge_slave_0 entered promiscuous mode [ 1098.735518][T27801] bridge0: port 2(bridge_slave_1) entered blocking state [ 1098.742764][T27801] bridge0: port 2(bridge_slave_1) entered disabled state [ 1098.750737][T27801] device bridge_slave_1 entered promiscuous mode [ 1098.782088][T27801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1098.803519][T27801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1098.813310][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1098.821883][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1098.830674][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1098.839283][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1098.848031][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1098.856392][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1098.866902][T27765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:36:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) 15:36:03 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 15:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) [ 1098.878089][T27765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1098.890627][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1098.915302][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1098.929697][T26876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1098.966480][T27801] team0: Port device team_slave_0 added [ 1098.979639][T27801] team0: Port device team_slave_1 added [ 1099.012764][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1099.020202][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1099.075734][T27765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1099.114609][T27801] device hsr_slave_0 entered promiscuous mode [ 1099.152488][T27801] device hsr_slave_1 entered promiscuous mode [ 1099.182262][T27801] debugfs: Directory 'hsr0' with parent '/' already present! [ 1099.345658][T27801] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.352771][T27801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1099.360171][T27801] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.367199][T27801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1099.433407][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1099.452822][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1099.480589][T27801] 8021q: adding VLAN 0 to HW filter on device bond0 15:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 15:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) 15:36:03 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 15:36:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) 15:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) [ 1099.506053][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1099.514695][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1099.527750][T27801] 8021q: adding VLAN 0 to HW filter on device team0 [ 1099.606656][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1099.627838][T26995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) [ 1099.671813][T26995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.678919][T26995] bridge0: port 1(bridge_slave_0) entered forwarding state 15:36:04 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) [ 1099.755184][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1099.779492][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) [ 1099.837260][T26998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.844354][T26998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1099.909605][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1099.927077][T26998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1099.982195][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1099.999602][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1100.017799][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1100.037680][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1100.054580][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1100.065162][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1100.075343][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1100.086490][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1100.096915][T26993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1100.107501][T27801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1100.142500][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1100.149969][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1100.173037][T27801] 8021q: adding VLAN 0 to HW filter on device batadv0 15:36:04 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) 15:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x80) 15:36:04 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 15:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 15:36:05 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:05 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 15:36:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) [ 1101.708216][T27915] FS-Cache: Duplicate cookie detected [ 1101.713941][T27915] FS-Cache: O-cookie c=00000000136726b9 [p=00000000505ac464 fl=212 nc=0 na=0] [ 1101.722914][T27915] FS-Cache: O-cookie d=000000008bb921eb n=000000008bb921eb [ 1101.730191][T27915] FS-Cache: O-key=[10] '02000200000003000000' [ 1101.736616][T27915] FS-Cache: N-cookie c=0000000063b61eae [p=00000000505ac464 fl=2 nc=0 na=1] [ 1101.745419][T27915] FS-Cache: N-cookie d=00000000e0b0bbcd n=00000000bfc46c7a [ 1101.752713][T27915] FS-Cache: N-key=[10] '02000200000003000000' 15:36:06 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 15:36:06 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:06 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:06 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) [ 1102.062228][ T21] tipc: TX() has been purged, node left! 15:36:06 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:06 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:06 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:06 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:07 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:07 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)=0x5dd9aa68a22ba63c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:36:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:36:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 15:36:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:36:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 15:36:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:36:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 15:36:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 15:36:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 1104.362680][ T21] device bridge_slave_1 left promiscuous mode [ 1104.369107][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 15:36:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 1104.422862][ T21] device bridge_slave_0 left promiscuous mode [ 1104.448339][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:36:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x1132}) 15:36:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 1105.452598][ T21] device hsr_slave_0 left promiscuous mode [ 1105.492636][ T21] device hsr_slave_1 left promiscuous mode [ 1105.540428][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1105.550907][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1105.561168][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1105.606140][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1105.666370][ T21] bond0 (unregistering): Released all slaves 15:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 15:36:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80004506, 0x0) 15:36:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 15:36:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 15:36:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80004506, 0x0) 15:36:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 15:36:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 15:36:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80004506, 0x0) 15:36:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0xfffffffe, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:36:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 15:36:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 15:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0xfffffffe, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:36:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80004506, 0x0) 15:36:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) [ 1107.458140][T28132] device nr0 entered promiscuous mode 15:36:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 15:36:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 15:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0xfffffffe, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:36:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 15:36:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 15:36:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x02\xc8\x0e_\xb3\xdf\xe8\xea\xc1P\x89\x8b\x80\xb2\x8e\xbf\xdfC\xda\xf7\xec\x15\xdf\xd2\xb8\xab\xae\x9b\xd7\xc0\xc1\xad\xce)\xd5\xef/\x7f\xa2\xcf\x8e\xf9\x91\xd5&:\xf2W\xde0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 15:36:14 executing program 1: socket$kcm(0xa, 0x0, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88802, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="00030e80493f1ec2cec97d7e88a850399fa0"], 0x12) 15:36:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:36:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) [ 1110.599709][T28273] device nr0 entered promiscuous mode 15:36:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) [ 1110.725560][T28276] device nr0 entered promiscuous mode 15:36:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 15:36:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) [ 1110.893480][T28287] device nr0 entered promiscuous mode 15:36:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 15:36:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 15:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 15:36:15 executing program 1: socket$kcm(0xa, 0x0, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88802, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="00030e80493f1ec2cec97d7e88a850399fa0"], 0x12) 15:36:15 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1111.470985][T28320] usb usb9: usbfs: process 28320 (syz-executor.0) did not claim interface 10 before use 15:36:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:15 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 1111.791780][T28346] usb usb9: usbfs: process 28346 (syz-executor.0) did not claim interface 10 before use 15:36:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:16 executing program 1: socket$kcm(0xa, 0x0, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88802, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="00030e80493f1ec2cec97d7e88a850399fa0"], 0x12) 15:36:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 1111.981937][T28351] usb usb9: usbfs: process 28351 (syz-executor.0) did not claim interface 10 before use 15:36:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:16 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 15:36:16 executing program 1: socket$kcm(0xa, 0x0, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88802, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="00030e80493f1ec2cec97d7e88a850399fa0"], 0x12) [ 1112.450399][T28368] usb usb9: usbfs: process 28368 (syz-executor.0) did not claim interface 10 before use 15:36:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:16 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:17 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:18 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) [ 1114.399428][T28448] usb usb9: usbfs: process 28448 (syz-executor.1) did not claim interface 10 before use 15:36:18 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:18 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:19 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) [ 1114.730238][T28462] usb usb9: usbfs: process 28462 (syz-executor.1) did not claim interface 10 before use 15:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:36:19 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:36:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}) 15:36:19 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) 15:36:19 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x84003ff) accept$ax25(r4, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'dummy0\x00'}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) 15:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:36:19 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) [ 1115.195675][T28490] usb usb9: usbfs: process 28490 (syz-executor.1) did not claim interface 10 before use 15:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:36:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x9}, 0x1c) 15:36:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:19 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) 15:36:19 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:36:19 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @pid}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 15:36:20 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 15:36:20 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 1115.684834][T28513] overlayfs: filesystem on './file0' not supported as upperdir 15:36:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x9}, 0x1c) 15:36:20 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) [ 1115.804078][ T26] audit: type=1800 audit(1576596980.108:134): pid=28528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17053 res=0 15:36:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @pid}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 15:36:20 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 1115.964251][ T26] audit: type=1800 audit(1576596980.268:135): pid=28528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17053 res=0 15:36:20 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) [ 1116.149740][ T26] audit: type=1800 audit(1576596980.448:136): pid=28545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16545 res=0 15:36:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:36:20 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:36:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @pid}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 15:36:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x9}, 0x1c) 15:36:20 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:20 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) [ 1116.572175][ T26] audit: type=1800 audit(1576596980.868:137): pid=28555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16641 res=0 15:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @pid}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 15:36:21 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x9}, 0x1c) 15:36:21 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 15:36:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:21 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) [ 1116.995571][ T26] audit: type=1800 audit(1576596981.298:138): pid=28575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16545 res=0 15:36:21 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:21 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:36:21 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:36:21 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:36:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:36:22 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:22 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 15:36:22 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r4) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:36:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:36:22 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:36:22 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:22 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:36:23 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 1118.893869][ T26] audit: type=1804 audit(1576596983.198:139): pid=28650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/39/file0" dev="sda1" ino=16498 res=1 15:36:23 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1119.023174][ T26] audit: type=1804 audit(1576596983.228:140): pid=28658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/39/file0" dev="sda1" ino=16498 res=1 15:36:23 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:36:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 1119.167491][T28666] kvm [28665]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 15:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 15:36:23 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1119.359874][ T26] audit: type=1804 audit(1576596983.658:141): pid=28658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/39/file0" dev="sda1" ino=16498 res=1 [ 1119.445702][ T26] audit: type=1804 audit(1576596983.688:142): pid=28680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/39/file0" dev="sda1" ino=16498 res=1 15:36:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 15:36:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) 15:36:23 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1119.636431][T28684] kvm [28682]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 [ 1119.747108][T28696] kvm [28694]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 15:36:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:24 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) 15:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 1119.938665][ T26] audit: type=1804 audit(1576596984.238:143): pid=28699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/40/file0" dev="sda1" ino=16628 res=1 15:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 1120.082747][T28717] kvm [28715]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 15:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 1120.134605][T28718] XFS (loop0): Invalid superblock magic number [ 1120.236604][T28735] kvm [28734]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 [ 1120.248502][T28726] kvm [28725]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xc01 15:36:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x176, 0x0, 0xc0010015, 0xd01], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 15:36:24 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:24 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="a989ba761a2beceea1287a8ed0da4b7d9a5c7f1f6e2955ed56135d7d80aead29dae4443ccbbd42e0ec96b51b7f4debf42fce50c70a5e8c88c097dc4f1d07fcb5cbd55a42e550e1e773b7dc272c56502b7f250323d913e0f46793f6d42893461d91638b156b3d6ed5635a4568d1145f14004dbbe7746dfb5d830d4dc2c44109753ed08d425b588a17f4a6966778be63a6f850eafb3fcf95d3e9845905fab35ee02ee1bea173e255063b0be9fa258e4789c01a7bb642ca6060a14c2cdf9979106dd39d5e59dd950add25df5792fcef4971c86a0a04bb25e316cf2ec9d977dbb14ad03353f0bbc45d8f0b8c56d365f9c98ed933aa02c615441ebbf5a037904df71b270558d7331d90e07de44ad8bc1af767c60fb5698bbb43ca7a55d24280413e4f9fee19e64f5afbb9aa3d93a0d77dfe6df6c23aa755442d4b030e0359e570b35c1b9ce312f7944d169dcc764188741e07fa65833c4daa36e8590fd4f7b9c3201af5e2e69fdf87bf9fd9ade6f1d26ca03fcab589de8987c9fe9817514dcd41de9c6142102823f40f184a5afbffd158ffb529092f354a3ee405f5e68ef113f7db8abc70fb9b5a46ad65aa78792d4a04da7f8defe66197a62313e8543a75b30c19c84b6b061b10d2c50bd9d515f92079087674615c953a9b4abf061c2b757b1e41f4f5e3a078a7c821507bccad8d0f4ae6cb6734acf88fdd59246575a3e719553666720eeb1e9d48ddaf57b53bf6c07ab39bcbb2792b02fb4f70af60a1e62a29c9c3c6e3e66c5ab482caa2ae640710c68f3fa39a994a04738ee22887496141f624b26dbebdcb97bb23fe88af7f4c6bfca9f179956ce9c2f3cc12f8fe80ce0877bdc890b4db9d683998d811d49ea4d20440ba76750155c9357516b2362b679f80967b230ff1549bcb67b6954d33d19ab9350e6bb10a1a86af7ccfaf27aa1906ce0dcb8b844b14852b2658bcd20eba4864235aafc093d5af3a3b14f9a04da2c191226ce31905519e057c866d2dbd0b8a1220191506527b890c3049192698da3b29ef464702a3b7edc4b33f659c83a333dec53944e0dee0483d9c0bd4d4d1a7416d2a15ad26d520dae5e494304f6fc87661dff681edc42ee8fea97efb8494d570d1e88639290c57c10dd8744f07f29dd5749a912dd0e7a1923ecb51f96b87dce3c2106072f68a550f61039a6f7f5bae5a0b84fee518c183e1dbdadff429e60f9a6218d0f7d16ca00752d349f742d73ce8ffde83d7461e6658ac04122de4161fe61054e0a9905c51afc4ee1f5345d703e49eed8c3d5eb74799c9166bc598a718424e1551aa4fc402afd4c6199b2668328e25d508300ec199bfbc13806891cac77e687e193d9660735c6fd914c2df911f0e61d0ed216cf78ed86804159dbf7a8b4d69af825c262f756f98247aa415266a333bdf19507637eef6d2c9a826f38e979b0f6882a9407c3927f5a346844e011cac1bedb70593886dc6fef8cde96ac523d48f292a618709d501ae0a8254117db54f78485ce895bf46f20cccdf907b7c6ebc16689074ce498f6ab38e461ea6f99726c98e78941eef1a336885680f126775039171f70dd1365fccbe8a3195301fa78a4dfee38371fd6f9b57c283aa98280266b2c2a567bdb2791bda76a6c192eb27e57550f77a43db60c53ea717a79da718f909505a4bfa294e03bdc79f1a44e51215eb3f8fe6173886f67be7bf171cf471aa4bed65bc0bac29d35794255506369cccbf23f58e3feb29a8d1858c4bed46319fa4ddf3fd13c19359401f9a62d090154482771b346641b625eb67d4a24e2f2d3841066a9e9c8bbc191c2a867b35aed6fbbe6a18433c152b73620a9ce7d1f0c2adce88d1d10ae52773438466faa6764f36f5a93f31b40293e231f723a9ecebb9de3ebf8f5e8b4dac0ba64b317c141eb04d8250ad7053af92cd06be631bef4d3a0551df3b9e6a3fc90018fdb5b87fdaddd7e388f2e4d2ff1e5d753d86b52a058f7972d4380d90c8bf7c73cb128a9d35fd760044f0754e5e45b7e72c6f12486ecee9f5d6c2ee0598eac2c8d81697034b02237e0735730d7e0b2add9cbcc801537f752dbc376153b740d9cac5de01ef59dd7188cfc4abdb7204d5d76ac1096c251cad209fcc86eb909bee97f1d9d223f12bd08c311a52b45a5a5c70abe5320ae9d26359d3226af868f08aec0503fa0b80bd520d4937795f354a782d9c921745fd2d3f7ad7a7aea3af729b4d77cd7b78f0fe247ebbaa3ec898bd90775822257531c3b9e67806656029722c06ac9b39cf561ff4bd5810059679437ed54e72250aabbac0b504f9edec8cd788704d42b11c0cfa56f208e4ce26d705c7f8e5e6207da2af6d000dea7aeea800cd67f8919733df5408c1cfbccdccd7bbcb48535c8d070bf214df91b9bfbfdec9f8462e4b150bdf9498776d6ae1dd20cb534831e728fe794f9395751406a96c4ac9b40f31ece8a9ddcc741040a85ec252979c4d6f7629f1bf90342d36825e558edf4c7e2b53f5930b92fd181a10614c55d995ae9877793bea3520e77c157b025e17240fc629171cfebea3e9ba39a37f5e6c72ab1d20ef7d2a083f730643258809a10c52f2984ee2c9ed627066e69acd584420dac2bac2aa90a30172b8bdff5cf2feaf11bbf3b68b75463001ac6da7164f5d94db4eea68fc8f60fb28f6ac9052935fa85bcaa7d4e1a7782ace48360318003a920c3414a2dfbac8dfc4daefb34e4a494c5ee08d97cdd8a517403f9e7d828a32c48ba17e83ecbd92c8502e481b78e261177acf70acb85874648c010d6f51abd0b7aa493a6346e4e578b20cd520a720e350fee96703dc50321c8859e606c8c9c0063bc45cf1782250a1ac1dd0711d3fc663aed80dac2767c0d525a385e1a30c760cbb9074c2c37d0068bf071fa84b0e1eb1ab459bc27c5f683c565a8993872c3bb4e0d8c87d97922c7ada4a0df0e358283150ac0c7accefb3d8041fe1b62a5ee00cce5b5ebe6a8fea8d2ff6517735bbef35faace6acee7a1dd41cc46d185ab863a99444c5dc88efcf1a526ca5d697a13b6298d55a6b254f9ca932a255e2dacbc1fc3a7310a50120224fd27debe675b34eb15f88ad05a10439848902a38871dec2a16e8356be5a86bf1d1da69fc8efae91de60c471d5a2e17aead856c4c15ef7b7b089a0da1c66780e795d79ee9a46da1c1dfa5c66475d9cd7ee5d8133ac266f18c8371e670ab34951400602488e079531b998d2f83b4580e3205d7ae9a72ce98719bf3cdf199f3b46518ee56363aa9c53a457d19c54565cf56ed3a1e540739e574f99d444141210f4dd515d03f6de50e14ae6ccc0715a64073cba83a9d0437bf576a1c7d6fd395d24e10f867d36440aaa5f372250f1c9fd8c03a73f579dcc0e509ecd71262296239b05513140707672dd736fbe5ce2db4792b9d48c1024340413e67fb8c5d7962e8e10af75c7deec7cd813efd3c1f26eee8392b6b917b93eb9d428741a4b57954406ab3d4701ff7a6f8dd45d6139e134a0b7c0ca8a4db6174d426c2d4a2c6e6402dca3e185e61755be9f137a3174bbc4dea3ddc1947c069a816c28520efe4602267b9bc94c3581f76fbb77a9c4b634e25860917fa47fca193959bc5b1656e5f8d849344ea595628a8e0002e930e89771139fd2539c55b50e7a53feee9235e2383cd5a87ba8c18c6057ef553900d82065452c7c373763ccc09f571c0f42be3994ab05b35a8bf4c70f09dea34eaf74fe64fa32498594672143bb1766eface4146fca654c0ac7e8a3aceac0fce46934a281ff5ff15fdbc5c79cb226bd4b383bf37508c16d03e27df37d5d3663938b3291c74906922f912bf23dcc89a66f4d922c81597cb38808304d742deecfd55ac639d2b319226faa605cb8de192219233ec2d004bb0a2d6f60e55752b0da4287b551bd01ac0f453768c1e216bbda868ad675dce62e755aad7af2bae832ccb1ff139f4a3baa059e6cd4a65fba112afaff8310bba1767d371f6c6f78aa17b980ccebf9c673c3218a1367f459423e8aa2c34d4f10808dfd4c41369c8f2b974d5a55da927e102b3229ae55e7fc78202674a00a8b6ab685327f80c66a61f158f0ef087d03b978cb622d443321b097239ee02ec81339ab4bc12fe9f711bd97606f378b003b71643938edef075c42043a59d0287e46b376ddb14f63d1a4187efc0d8a0ca996577c457cf1adb3c06f72d4d82b69896cefeb2b1619acc870fde72cc1c8c03f5c290e5d23f2dfa6fc5bc5ccbc41fb7c5d5c6db86a54af1ad6ce955188e175051a0963bd8f963d9495e96a392f92075f4b804c115b840d15543eba2aaaad487d45646078e52e7266b8ab8f11a6e7fc57a9e451e6e84ca06b4f16ed8e6f8c34e1b8b17262400884d584bcbb174404ad3a4ffba317a4a7712abdb2f955b9bc167f112eb35d4f92c948d01dfc53e95c589bdcb9faacf47e5e2f4d57b7efc9eb2ad5ede4cb4705d7ff4bdfa3baaeb30645ed76dc02ac1908c3a7beafb19a0ccfc8c63927d97e9f5d849e068b11954e016d6d3978460cb4e1af7c67b33159735aa849e38be0f315e8b22f91436f9b0c5048453e415d2f9f08e574c2ca4e1623879f67ed662135b1aa80ce0c2c144e1b6dadd5ae278f5b67ebda8352e71cc1b025759efe5dbc5f18451a77b788f5529cc01d697b22cbd1c172143112f31fceccbbc599269587de40edb0005321c76199f74075ff9fe01300ed5fbfdbe69a5ee601ae35295cfd735693acfc242d2f10a892caf7b2bc6c7c8fb068692cd66c9559ccb9fff751a8b25cdb10330dd36dd3dc44938c5cf75d29b8fd0cbb03b94fc805e96ff7e61763ff4b6053058f0768e2eac96f3b918f5a497f25446ec38abb742f7ff13fb4ea9f24372d70b70100ed3b3cd01c18d7bab4d7cae093212e31235fefa3dcffec49a3793662379678e0d358ce136533b49911137395af1d91839b5f8a14ce4bffb60cc05de43c06255aedecf6524fb2a199b2e2649aa2928ca48c8386a76de8471360c84857f336c556217691d9a3bc51753b6dae7b16be8f368502dca96ab3c1f76748c26e25d5a084c7f7f93544318812c19df8edb621fd3a4e892a5a379c9f0dfc0405e0935c1ba0b2569fe27e0b92961467c806ad83cbb97fb8f11e97e4011579fc13cd44fd53970f9c28612c047f4362043769f16571c8fd188125c1d9f1bc7042582a64c46692cbf6b0014019dc37fe4c4bebcca31b7d96d76e1faa27ed03f29b5103fac82b7ea10078dcba413a570143cca8582d6afa56a7f853502e468a1704699429643e2a850dbb483fb8b8e6f698f7959284ed30d09d44f9e953187fe117ea72e08fc14b314e66d0024428026226c8208bfab6d6f4fabbbf1889d97b175140e939a91e9d39da85f315a6608d2015aaf7d45aeaf7b094d13a2287473169505660aba801ffd1925324efa8f51e270751a7e3e89fee9beb7e999d3298aa47724878bcc24d118969f6d72fe5c32e6964efe063e6433761627b15807c694ef62cade27d650bc00c1c780f871307cde63b6e27fe56f17265dc58eefa539a0722a3f1e86a44873929970fc19ac078d1d0702fb7e93fab01f1b1f85e376975d9ab54dff8e8f0d14a8d3e6a38175ce35a80824bba6d279f9814facd32dcb293e3095d1fdddb6501d7cd33eb8be0ad26a3b3cf01764f2c1d8ef38bf62b4026d01ce541f94b9b228c5612bb66b3357ae373c9603c2fe1a4197cc060ce580fb62fc7279a5339d88cfba41231cad8d7ef438e52e232d30a68db41fd297e61f301f004075678e18e4c3bbe4f7fa8366dd7205944dce6067e", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) 15:36:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 1120.886014][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 1120.886133][ T26] audit: type=1804 audit(1576596985.188:147): pid=28752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/49/file0" dev="sda1" ino=16627 res=1 [ 1121.016460][ T26] audit: type=1804 audit(1576596985.188:148): pid=28753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/41/file0" dev="sda1" ino=16628 res=1 [ 1121.041931][ T26] audit: type=1804 audit(1576596985.228:149): pid=28756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/49/file0" dev="sda1" ino=16627 res=1 [ 1121.066832][ T26] audit: type=1800 audit(1576596985.228:150): pid=28756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16627 res=0 [ 1121.088488][ T26] audit: type=1804 audit(1576596985.238:151): pid=28753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/41/file0" dev="sda1" ino=16628 res=1 [ 1121.113885][T28764] XFS (loop0): Invalid superblock magic number 15:36:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:25 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:25 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1121.501661][ T26] audit: type=1804 audit(1576596985.798:152): pid=28781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/50/file0" dev="sda1" ino=16660 res=1 [ 1121.565082][ T26] audit: type=1804 audit(1576596985.838:153): pid=28781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/50/file0" dev="sda1" ino=16660 res=1 15:36:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) [ 1121.726820][ T26] audit: type=1804 audit(1576596986.028:154): pid=28785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/42/file0" dev="sda1" ino=16628 res=1 15:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 1121.855470][ T26] audit: type=1804 audit(1576596986.158:155): pid=28784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/42/file0" dev="sda1" ino=16628 res=1 15:36:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) [ 1122.009623][T28797] XFS (loop0): Invalid superblock magic number 15:36:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:26 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1122.208253][T28811] XFS (loop2): Invalid superblock magic number [ 1122.401992][ T26] audit: type=1804 audit(1576596986.698:156): pid=28826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/43/file0" dev="sda1" ino=16628 res=1 15:36:26 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:26 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 15:36:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="f04f58ad64d16996e50bf9653ab6bfe984a38c36441c5ecf69312dc6eeb79f232e81da11da227ed50f1a6337f70c23bb7d393d899a4a0e300bf442ab664287514b0a851b071e7a5b92bc765b374893614fb972be1aabe7e79cfeec0a657c7d0c5b9478928a865702712f4ec7953f885cecc52ca96698f1c128a7a5778764df37889652555725bae39ccd95479429e5a0b41b02260a20051839a0a98f3d011feefa7f2d5ea619035bf41205546ca20c6d24160eb58cb768327667508c7c9c8d76a4e9f8afcfb82dacceec944d6a5779083fb92a222c216837d8c6b6b4a9573c41c0d3a614f3d318f6b7ee56d8f38773b76c7b8ee41525e65898c5bb4de6a833", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) 15:36:27 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1123.255886][T28847] XFS (loop2): Invalid superblock magic number 15:36:27 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:27 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:28 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:28 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffe, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5f5ca72170ef5e01df84eb8dae08438dda923dce4b3ecb4b8dab0dea0b4866d9950f1163bf77f824f6b1bbe217283d65aef33c1fd1d2f2a4bca4a8c4a00d9c91c3e9c5e3c2490a6e16a9a994fc9edbb86a5f119d2083655ba41b91a709677fd5c253f2465e39ce74d6d650c31304e05d5790937669c9008a41735b8d7bb3aa50027f5c021d19715d56934f90b7c0beaf353d5cf9365bf6f6e740c7", 0x9b}, {&(0x7f0000001600)="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", 0xff}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03ba58dbd79f95d0310e17501d", 0x51}, {&(0x7f0000001840)="5ee994a9cedde7bcea35fcf377e6e577d49b60b3f7e58f1936a0325f502e2093fc01425ab8ecc1619d839d2a4bd9b22c07342b803299d49f4aab89476f2c", 0x3e}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6a5c861", 0xe}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d1896ace2ef5cda7c6474f7b2ff5b370f6aa87ea087ed226cc8", 0xac}], 0x9, 0x0, 0x0, 0x4048883}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) 15:36:28 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:28 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1124.354536][T28882] XFS (loop2): Invalid superblock magic number 15:36:28 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:30 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1125.944197][ T26] kauditd_printk_skb: 32 callbacks suppressed [ 1125.944217][ T26] audit: type=1804 audit(1576596990.248:189): pid=28919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir520863935/syzkaller.WjTErK/49/file0" dev="sda1" ino=16814 res=1 [ 1126.149314][ T26] audit: type=1804 audit(1576596990.408:190): pid=28925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/47/file0" dev="sda1" ino=16826 res=1 15:36:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1126.279557][ T26] audit: type=1804 audit(1576596990.488:191): pid=28930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/47/file0" dev="sda1" ino=16826 res=1 15:36:30 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:30 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1126.368963][ T26] audit: type=1804 audit(1576596990.668:192): pid=28928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434870619/syzkaller.4GiP28/49/file0" dev="sda1" ino=16771 res=1 [ 1126.476008][ T26] audit: type=1804 audit(1576596990.758:193): pid=28928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir434870619/syzkaller.4GiP28/49/file0" dev="sda1" ino=16771 res=1 15:36:31 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1126.727752][ T26] audit: type=1804 audit(1576596991.028:194): pid=28935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153268460/syzkaller.V4WvLR/46/file0" dev="sda1" ino=16802 res=1 [ 1126.866543][ T26] audit: type=1804 audit(1576596991.078:195): pid=28942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153268460/syzkaller.V4WvLR/46/file0" dev="sda1" ino=16802 res=1 15:36:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 1126.971355][ T26] audit: type=1804 audit(1576596991.138:196): pid=28939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/55/file0" dev="sda1" ino=16812 res=1 [ 1127.122713][ T26] audit: type=1804 audit(1576596991.168:197): pid=28944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/55/file0" dev="sda1" ino=16812 res=1 [ 1127.311138][ T26] audit: type=1804 audit(1576596991.248:198): pid=28941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir520863935/syzkaller.WjTErK/50/file0" dev="sda1" ino=16821 res=1 15:36:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:31 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:32 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:34 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:34 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 1131.189334][ T26] kauditd_printk_skb: 35 callbacks suppressed [ 1131.189353][ T26] audit: type=1804 audit(1576596995.488:234): pid=29036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/51/file0" dev="sda1" ino=16929 res=1 15:36:35 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:35 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) 15:36:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 1131.327686][ T26] audit: type=1804 audit(1576596995.538:235): pid=29051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201505554/syzkaller.nxJQrw/51/file0" dev="sda1" ino=16929 res=1 15:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1131.638924][ T26] audit: type=1804 audit(1576596995.938:236): pid=29061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/59/file0" dev="sda1" ino=16611 res=1 15:36:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) [ 1131.711586][T29073] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1131.801348][ T26] audit: type=1804 audit(1576596995.998:237): pid=29070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir520863935/syzkaller.WjTErK/54/file0" dev="sda1" ino=16785 res=1 15:36:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="ba671368d10100000049000004000000fc018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aeffb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095b08000000ced3c28eabda476d177a7836400a01e02beeb5a6168eb536ab537a260e934a1d1d7e9265636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ff", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 1131.891088][ T26] audit: type=1804 audit(1576596996.008:238): pid=29071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir926298366/syzkaller.TCmskc/59/file0" dev="sda1" ino=16611 res=1 15:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4}, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 15:36:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) [ 1132.045258][ T26] audit: type=1804 audit(1576596996.148:239): pid=29064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir520863935/syzkaller.WjTErK/54/file0" dev="sda1" ino=16785 res=1 15:36:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getgid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x80001, 0x0) fcntl$getownex(r4, 0x10, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000640)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 15:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4}, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 15:36:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) 15:36:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) 15:36:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@can_delroute={0x34, 0x19, 0x381, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "93b2294b225536b7"}, 0x1}}]}, 0x34}}, 0x0) [ 1132.513308][T29104] fuse: Bad value for 'fd' 15:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4}, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 15:36:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) 15:36:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) 15:36:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@can_delroute={0x34, 0x19, 0x381, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "93b2294b225536b7"}, 0x1}}]}, 0x34}}, 0x0) 15:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4}, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 15:36:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x200602}}, 0x50) 15:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@can_delroute={0x34, 0x19, 0x381, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "93b2294b225536b7"}, 0x1}}]}, 0x34}}, 0x0) 15:36:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1133.111737][T29139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1133.133453][T29140] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:36:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@can_delroute={0x34, 0x19, 0x381, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "93b2294b225536b7"}, 0x1}}]}, 0x34}}, 0x0) 15:36:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1133.885370][ C0] vcan0: j1939_tp_rxtimer: 0x0000000076d59d41: rx timeout, send abort [ 1133.893671][ C0] vcan0: j1939_xtp_rx_abort_one: 0x0000000076d59d41: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1133.908015][ C0] vcan0: j1939_tp_rxtimer: 0x0000000030199f1a: rx timeout, send abort [ 1133.916228][ C0] vcan0: j1939_xtp_rx_abort_one: 0x0000000030199f1a: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 15:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:36:38 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:36:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:36:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:36:38 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) [ 1135.181613][ C0] vcan0: j1939_tp_rxtimer: 0x0000000076d59d41: rx timeout, send abort [ 1135.345579][ C1] vcan0: j1939_tp_rxtimer: 0x000000000691d72f: rx timeout, send abort [ 1135.353976][ C1] vcan0: j1939_xtp_rx_abort_one: 0x000000000691d72f: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 15:36:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="57ff00001a00110214f9f407000904000a0000000102000200020000080004001f000000", 0xff57) 15:36:39 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60fba71e74ca3d67) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 15:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) [ 1135.392736][ C1] vcan0: j1939_tp_rxtimer: 0x00000000cfcbb4c3: rx timeout, send abort [ 1135.401126][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000cfcbb4c3: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1135.415470][ C1] vcan0: j1939_tp_rxtimer: 0x00000000f0395725: rx timeout, send abort [ 1135.423779][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000f0395725: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1135.472645][T29203] netlink: 65331 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1135.483786][T29205] netlink: 65331 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1135.493448][ C0] vcan0: j1939_tp_rxtimer: 0x000000003920cc23: rx timeout, send abort [ 1135.502482][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000003920cc23: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1135.522450][ C0] vcan0: j1939_tp_rxtimer: 0x00000000fe8d526f: rx timeout, send abort [ 1135.563163][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000fe8d526f: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 15:36:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) 15:36:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="57ff00001a00110214f9f407000904000a0000000102000200020000080004001f000000", 0xff57) [ 1135.689884][ C0] vcan0: j1939_tp_rxtimer: 0x0000000076d59d41: abort rx timeout. Force session deactivation [ 1135.760509][T29219] netlink: 65331 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) 15:36:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="57ff00001a00110214f9f407000904000a0000000102000200020000080004001f000000", 0xff57) 15:36:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60fba71e74ca3d67) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 1135.874233][ C1] vcan0: j1939_tp_rxtimer: 0x0000000028667ed4: rx timeout, send abort [ 1135.882537][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000028667ed4: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1135.910459][T29223] netlink: 65331 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:40 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="57ff00001a00110214f9f407000904000a0000000102000200020000080004001f000000", 0xff57) [ 1136.151747][T29235] netlink: 65331 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1136.358411][ C1] vcan0: j1939_tp_rxtimer: 0x00000000cfcbb4c3: rx timeout, send abort [ 1136.366752][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000cfcbb4c3: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 15:36:41 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) 15:36:41 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x0, {}, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 15:36:41 executing program 4: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendfile(r0, r1, 0x0, 0x10001) [ 1136.881177][ C1] vcan0: j1939_tp_rxtimer: 0x000000000691d72f: rx timeout, send abort [ 1136.889453][ C1] vcan0: j1939_xtp_rx_abort_one: 0x000000000691d72f: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1137.056903][ C0] ================================================================== [ 1137.065060][ C0] BUG: KCSAN: data-race in can_receive / can_receive [ 1137.071739][ C0] [ 1137.073049][ C1] vcan0: j1939_tp_rxtimer: 0x0000000091e40e7f: rx timeout, send abort [ 1137.074067][ C0] write to 0xffff88809592cc68 of 8 bytes by interrupt on cpu 1: [ 1137.074084][ C0] can_receive+0x9b/0x230 [ 1137.074104][ C0] can_rcv+0xbd/0x120 [ 1137.082425][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000091e40e7f: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1137.089879][ C0] __netif_receive_skb_one_core+0xa7/0xe0 [ 1137.089902][ C0] __netif_receive_skb+0x37/0xf0 [ 1137.094270][ C1] vcan0: j1939_tp_rxtimer: 0x00000000b880e40b: rx timeout, send abort [ 1137.098172][ C0] process_backlog+0x207/0x4b0 [ 1137.135914][ C0] net_rx_action+0x3ae/0xa90 [ 1137.140561][ C0] __do_softirq+0x115/0x33f [ 1137.142260][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000b880e40b: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1137.145081][ C0] irq_exit+0xbb/0xe0 [ 1137.145096][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 1137.145117][ C0] apic_timer_interrupt+0xf/0x20 [ 1137.173661][ C0] __tsan_read1+0x5d/0x100 [ 1137.178073][ C0] tomoyo_check_acl+0xbe/0x270 [ 1137.182834][ C0] tomoyo_path_permission+0xe3/0x160 [ 1137.188118][ C0] tomoyo_path_perm+0x23e/0x390 [ 1137.192974][ C0] tomoyo_inode_getattr+0x26/0x40 [ 1137.198014][ C0] security_inode_getattr+0x9b/0xd0 [ 1137.203225][ C0] vfs_getattr+0x2e/0x70 [ 1137.207470][ C0] vfs_statx+0x102/0x190 [ 1137.211712][ C0] __do_sys_newstat+0x51/0xb0 [ 1137.216385][ C0] __x64_sys_newstat+0x3a/0x50 [ 1137.221155][ C0] do_syscall_64+0xcc/0x3a0 [ 1137.225743][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1137.231644][ C0] [ 1137.233971][ C0] read to 0xffff88809592cc68 of 8 bytes by interrupt on cpu 0: [ 1137.241514][ C0] can_receive+0x87/0x230 [ 1137.245839][ C0] can_rcv+0xbd/0x120 [ 1137.249818][ C0] __netif_receive_skb_one_core+0xa7/0xe0 [ 1137.255544][ C0] __netif_receive_skb+0x37/0xf0 [ 1137.260493][ C0] process_backlog+0x207/0x4b0 [ 1137.265264][ C0] net_rx_action+0x3ae/0xa90 [ 1137.269855][ C0] __do_softirq+0x115/0x33f [ 1137.274357][ C0] run_ksoftirqd+0x46/0x60 [ 1137.278776][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 1137.283716][ C0] kthread+0x1d4/0x200 [ 1137.287790][ C0] ret_from_fork+0x1f/0x30 [ 1137.292217][ C0] [ 1137.294547][ C0] Reported by Kernel Concurrency Sanitizer on: [ 1137.300707][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1137.308765][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.318823][ C0] ================================================================== [ 1137.326890][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 1137.333490][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1137.341547][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.351590][ C0] Call Trace: [ 1137.354961][ C0] dump_stack+0x11d/0x181 [ 1137.359288][ C0] panic+0x210/0x640 [ 1137.363205][ C0] ? vprintk_func+0x8d/0x140 [ 1137.367789][ C0] kcsan_report.cold+0xc/0xd [ 1137.372374][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 1137.378706][ C0] __tsan_read8+0xc6/0x100 [ 1137.383115][ C0] can_receive+0x87/0x230 [ 1137.387445][ C0] can_rcv+0xbd/0x120 [ 1137.391417][ C0] ? can_receive+0x230/0x230 [ 1137.396003][ C0] __netif_receive_skb_one_core+0xa7/0xe0 [ 1137.401722][ C0] __netif_receive_skb+0x37/0xf0 [ 1137.406651][ C0] process_backlog+0x207/0x4b0 [ 1137.411495][ C0] net_rx_action+0x3ae/0xa90 [ 1137.416101][ C0] __do_softirq+0x115/0x33f [ 1137.420742][ C0] ? takeover_tasklets+0x250/0x250 [ 1137.425875][ C0] run_ksoftirqd+0x46/0x60 [ 1137.430287][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 1137.435235][ C0] kthread+0x1d4/0x200 [ 1137.439318][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 1137.445302][ C0] ? kthread_unpark+0xe0/0xe0 [ 1137.449986][ C0] ret_from_fork+0x1f/0x30 [ 1137.455873][ C0] Kernel Offset: disabled [ 1137.460239][ C0] Rebooting in 86400 seconds..