Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2020/01/14 10:38:40 fuzzer started 2020/01/14 10:38:42 dialing manager at 10.128.0.105:39281 2020/01/14 10:38:43 syscalls: 2825 2020/01/14 10:38:43 code coverage: enabled 2020/01/14 10:38:43 comparison tracing: enabled 2020/01/14 10:38:43 extra coverage: enabled 2020/01/14 10:38:43 setuid sandbox: enabled 2020/01/14 10:38:43 namespace sandbox: enabled 2020/01/14 10:38:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/14 10:38:43 fault injection: enabled 2020/01/14 10:38:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/14 10:38:43 net packet injection: enabled 2020/01/14 10:38:43 net device setup: enabled 2020/01/14 10:38:43 concurrency sanitizer: enabled 2020/01/14 10:38:43 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 81.128175][ T8003] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/14 10:38:55 adding functions to KCSAN blacklist: 'kauditd_thread' 'snd_rawmidi_kernel_write1' '__d_lookup_done' 'kcm_release' 'blk_mq_free_request' 'tick_do_update_jiffies64' 'block_write_full_page' 'futex_wait_queue_me' 'do_syslog' 'handle_mm_fault' 'enqueue_timer' 'blk_mq_dispatch_rq_list' 'audit_log_start' 'blk_stat_add' 'common_perm_cond' 'install_new_memslots' 'find_get_pages_range_tag' 'do_nanosleep' 'rcu_gp_fqs_check_wake' 'shmem_add_to_page_cache' 'kcm_rfree' 'snd_pcm_oss_poll' 'mm_update_next_owner' 'lruvec_lru_size' 'taskstats_exit' 'generic_write_end' 'poll_schedule_timeout' 'ktime_get_real_seconds' '__skb_try_recv_from_queue' '__perf_event_overflow' '__find_get_block' '__lru_cache_add' '__ext4_new_inode' 'vm_area_dup' 'do_signal_stop' 'snd_timer_pause' 'iptunnel_xmit' 'tomoyo_supervisor' 'dd_has_work' 'generic_fillattr' 'page_counter_try_charge' 'wbt_issue' 'mod_timer' 'clear_inode' '__filemap_fdatawrite_range' 'wbt_done' 'do_exit' 'tick_nohz_idle_stop_tick' '__snd_rawmidi_transmit_ack' 'd_instantiate_new' 'iput' 'tick_sched_do_timer' '__mark_inode_dirty' 'xas_clear_mark' 'pcpu_alloc' 'run_timer_softirq' 'add_timer' 'blk_mq_get_request' 'lookup_fast' 'process_srcu' 'sit_tunnel_xmit' 'ext4_mark_iloc_dirty' 'alloc_pid' 'ep_poll' 'ext4_has_free_clusters' 'xas_find_marked' 'generic_file_read_iter' 'pid_update_inode' 'ext4_nonda_switch' 'blk_mq_run_hw_queue' 'exit_signals' 'wbt_wait' 'ext4_free_inodes_count' 'rcu_gp_fqs_loop' 'iomap_dio_bio_actor' 'echo_char' '__add_to_page_cache_locked' 'find_next_bit' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' 'copy_process' 'timer_clear_idle' 'watchdog' '__hrtimer_run_queues' 10:41:28 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0xbc3f, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090e, 0x7300, [], @p_u8=&(0x7f0000000000)=0x8c}}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/211) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x101200, 0x1a) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000240)=""/208) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x1013, 0x8, 0x4, 0x100000, 0x400, {}, {0xb87289786fc547b3, 0xc, 0x0, 0x56, 0x7f, 0x4, "9366c5cc"}, 0x83, 0x2, @planes=&(0x7f0000000340)={0x2, 0x5, @userptr=0x3, 0x4}, 0x81, 0x0, r1}) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000400)=0x8, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1a4, 0x7, 0xb, 0x20, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x3}, [@nested={0x12d, 0x6b, 0x0, 0x1, [@generic="5023d8d56ac311919a283f7085ced02cf8c1a47f67d72c6f8db9d95a9c645fa12ecebf29dad3d9fc18afe78698b5e683ea8a926dc4b6af6c4794b10cca9f970fa4e77b156e2cf62fadcbb920e40b12c93cec4045bb62a5c81b3383ae4ccd33916e8df3428fd9472cd75a7792c8635f62ba22a0db473abc6311d43764e167e2be6c722736d3e3b8044b9929852e010eef5d76c40f0909091a2525ed71c4fa9cad9c5de3f743f68df8edb95d668b62476b", @typed={0x8, 0x16, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x50}, @typed={0xc, 0x89, 0x0, 0x0, @u64=0xffff}, @typed={0x8, 0x27, 0x0, 0x0, @pid=r6}, @generic="e420cbf49e0bc1bd2fde6a7e9716ef4c4c659bd351d643b8a1a8231ced6e65c0f802216d416e0e0b703370b21373992b36993216687e9c7aadc72891c335bc271012097160a8ab060dc21dc71e4f3655b723e19e69b03b9de4"]}, @generic="c0ed4861bcce78a05ae81d8945496799958a9da9838a22dce0e1df0718daba68ea37ec9545d1ae40838a", @typed={0xc, 0x46, 0x0, 0x0, @u64=0x8}, @generic="d0f232f77c31be99872b78aa7d1cc99d2bf1da333e56", @typed={0x12, 0x4b, 0x0, 0x0, @str='/dev/swradio#\x00'}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20448d6}, 0x40000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000007c0)={0x9c0000, 0x2, 0x97, r1, 0x0, &(0x7f0000000780)={0x9b090f, 0x1, [], @p_u32=&(0x7f0000000740)=0xffffffff}}) ioctl$PIO_FONT(r7, 0x4b61, &(0x7f0000000800)="237e58afc6f48554c343f8230acc6f58924a45786c7edbe9fd08d55d4a945505c433cbf316b7e4f6b62bcdb65ee5f69c891247e6514c210eef7f0bcaddfbe624c3eb56307b023a166bddfffc16ec486e243a7391a34c900923d8c263cb6999859e7117567e8046529c4dd7932e5b23795528b191a6e98eead50a943052019ea3d13297fb13afb56ce6555f0a180b100b2d0439060b99ce3506dfe4bd95ff3f0172f14f68f06e91eded22030f315d98b23060862c5ef68e8eca628d2186e1ef48e696a8aa9d5bfef1f63fed6f0d") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x10000, 0x0) r8 = shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f0000000940)=""/168) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000a00)) r9 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/igmp\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000a80)=0x7fff, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r10 = accept$ax25(0xffffffffffffffff, &(0x7f0000000ac0)={{0x3, @netrom}, [@bcast, @bcast, @netrom, @default, @null, @remote, @rose, @bcast]}, &(0x7f0000000b40)=0x48) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000b80)=0xffffffffffffff81) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/hwrng\x00', 0x40000, 0x0) prctl$PR_GET_KEEPCAPS(0x7) io_setup(0x7144, &(0x7f0000000c00)=0x0) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) io_submit(r11, 0x1, &(0x7f0000000d00)=[&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x2, r12, &(0x7f0000000c40)="e843a925774d336cc8ffbc074f710dc3b9b50ea59e868a8c5d2dcf42c6812a60efe1effda25b99b1f57a72afaadfd57344533f2572efcd72f75db2cd921fe05ccf7e2d0d403d7d935d5578a5c28fd6b08f24", 0x52, 0x80000000, 0x0, 0x2, r13}]) [ 242.132599][ T8007] IPVS: ftp: loaded support on port[0] = 21 10:41:28 executing program 1: r0 = fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='-\x00', &(0x7f0000000080)="55749ef16aee8127ae499ae0834aa90a73c1b572c28b2f8af65f15196a38e42ad35888735b0b57d3e6aef0ad335eb84d97264a34852b8009d24217adbb28373ad26b03bce97a01a8ab846e33dce43a3c321e18886ea24cc691522c8c59d9662deab8139968631df9101784f39a386c0dcfe7147d21", 0x75) r1 = fcntl$dupfd(0xffffffffffffffff, 0x911b0ab20ce6100d, 0xffffffffffffffff) connect$rose(r1, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x7fff) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0]}) fsync(r1) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000240)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) accept$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @initdev}, &(0x7f0000000300)=0x10) r5 = epoll_create1(0x100000) writev(r5, &(0x7f0000000680)=[{&(0x7f0000000340)="da9af4027a0cde15ad34026db8b84e5d2fe6493f4ec7f18bc6a40fa4fdc3d4a5a956b7153f6d7b966f5d915505f7b7a4ca989c86be925d718f8c51398504ea5ab7d772f1bee4209d5f461ab93f1c7939f0f8b344a51d5acd5541371f5735fb5b25361b335b6c073f2dd63eab6192b7ce86a6b93a4fc1d3f6c58ed5154b7f4d19d15bcc65bf8f", 0x86}, {&(0x7f0000000400)="47da535e6aeca8662bde05c6129b09dee542702454ab6bac1c089e840990400263a425ce506ec2138dd31d31f3c5849c03e54b7c07f227bb08a4", 0x3a}, {&(0x7f0000000440)="8e04e732aad1cb71b021b2c6f895b10412e9e2ddcf61e4a9b937ea2a1a63782ef1ef6d565f1049317336da72e8e579001e141aa92f155d4a81714fcc23093aca768fba94d4b2c7616a5d0bec497bdc635b43857c18accd989f0b93805a9efb4b9119aaff13a964fab74b055aaa5ac819df3de1e29f66433959c66282a5d4759b84a7c7e8d66e6d7b953bb7f58a05a316ef7a9d5989666b2e2cee8f6497a5ae939f827c9fdc18a2a1df05cfe6ec8ef5e79b", 0xb1}, {&(0x7f0000000500)="eb57169977e2a1de2f2d965b18a7dd747f8348a9389bb0f7a500ebea0fdf7d7d5f880f87a2277bd22f9aef411344b56354764c098fe89dcb34900d275657d25490307ea7b69baccca06c869511be95b388d8e6b47300f6a21c21f213e48ea23d2a738c2f746ba686af6447f66d921c5bbf9284c8f200ede427ed50ee3c09d31225fb2dcaaf599518039d2255c5", 0x8d}, {&(0x7f00000005c0)="ad7c8f1a8d85b8f4b4ffd3e56aabd1b5ebe40d01c107ce11d3fd5645866f8a9015ac01a44436a3210284d43b8de3273e787eff477ba0b3cbfb81aadfdd991952c3cad4ca9da1af3dc3bbe844a9cddcc4bcb13fe80270d5abf70511812c9cae9fc7411eb98c5bd5d9a4e56c9f1f66278b44d9db7746895b86fc2cfb717d0aefc7e2f14fcd3d417b3e64eebff4cca7", 0x8e}], 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r3, &(0x7f0000000700)="0b876f2698369fa488c192202f16d4b84a0e6885ed82abac4765b41eb8fe90fd1467842d1000f2c336753c426607f02e598bd74d6ac9d45833ce455bc207dcb0c7bd1ed57c9189de78d7da97848c7676e3004c785fcbe3e62f339f1cf582abf7e02f3e6d7738f34b9b8cc3e768363491e8d961346dda29848241498d5dc435b161e952dd7b87b755be2374cdc7a78401692e694d5af2fa55badc2f61be857bb3c62afa39864ec1b0727d55139bb17582c9f3f74249672015553cec6ed246fd865fd46461b0768312a9450e5d1f27d4686dc5b118c64c94dabec51fdb2f779f31fdb9ca653b", &(0x7f0000000800)="93c34ce406e1c446daae5fed8f2e252aa994a0c42012da89449b94900a9c1b801e6ebbe4fd288c79d48524c8affea1cdd17751f7b7d4c56858cd8a086205254d8b4c349b0b46f47798a69d111968168b3a18171b71939d4b4600694bccee127d90cf7e3d00c3f3c7c0a73a9c3504a01080a053acc61f7bb88a27b5afccd518ec7617d16b51868fd34e380193fea8b69b0236398f87d5bcc9a3a76f15bd46c0def78338eba97eb64995f08b9008ef13e6c929c9fa7d2bef7b6ffb4bc40cec76c248baca1388acd569f0d0fd0d5f817c8c5fcc136d", 0x2}, 0x20) r6 = accept(0xffffffffffffffff, &(0x7f0000000940)=@xdp, &(0x7f00000009c0)=0x80) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000a00)=0x40, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vga_arbiter\x00', 0x2, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x1, 0x0) getdents64(r7, &(0x7f0000000ac0)=""/80, 0x50) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) r8 = openat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x40000, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r9, 0x4038ae7a, &(0x7f0000000d80)={0x1, 0x8d1, &(0x7f0000000c40)="a8bb97374165f5a39564f30ab7e4c97b9355805f53", &(0x7f0000000c80)="3398fad27645818041a22764a8fe4f2fcdd2d3d4a929d213c082c39bd8c6c6f3ada23278815f512a368a69e183a43ad2651193f06bec103f789f96770415557af5dade919ff4ac3ddefaf3862f7e06b4c5082191cd8cbea4c14e86f4a1d27bbb73ab90f0d3a6f6e8d7bf9634a4b6982f3d744553cd171822b37ca44bcabca4a92eea6119497a7dec6751a559847bcc42e821a204eb42a7487fdbc7b51ee6495829aa3528c807154d5628c559681305ba1a67579f6aa76ea54712c9540a55971bb71019d16f572bb4b9162485625bf3987229ced0cd864992eb638db16ba7d35788fa1023cadb2179087ca23bcf3e", 0x15, 0xee}) getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000dc0)=""/126, &(0x7f0000000e40)=0x7e) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r10, 0x5381) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r11, 0xc0485630, &(0x7f0000000f00)={0x101, "fb0fa757c50dac86c541d15e581c4ad8e37e79aa7ba505275aea3234c34a16bf", 0x2, 0x2, 0xfff, 0x320000, 0x2}) [ 242.216159][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 242.252736][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.260220][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.268664][ T8007] device bridge_slave_0 entered promiscuous mode [ 242.276103][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.283338][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.291769][ T8007] device bridge_slave_1 entered promiscuous mode [ 242.310703][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.321163][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.341708][ T8007] team0: Port device team_slave_0 added [ 242.349394][ T8007] team0: Port device team_slave_1 added [ 242.408679][ T8007] device hsr_slave_0 entered promiscuous mode 10:41:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x8}, {0xa, 0x4e24, 0x79, @remote, 0x1}, 0x3, [0x10001, 0xfffffff8, 0xffffffff, 0xf2d1, 0x8000, 0x10000, 0x400, 0x2]}, 0x5c) fcntl$addseals(r0, 0x409, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x8, 0x8, 0x4, 0x1000000, 0x5, {r1, r2/1000+30000}, {0x4, 0x8, 0x3, 0x3, 0x5, 0x5, "0d96193a"}, 0x7, 0x3, @offset=0x2, 0xe26, 0x0, 0xffffffffffffffff}) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000180)=0x10001) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) rt_sigtimedwait(&(0x7f0000000200)={0x4}, &(0x7f0000000240), &(0x7f00000002c0)={0x0, 0x989680}, 0x8) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfff8, 0x1f, 0x20, 0x841}, {0x3, 0x40, 0xfb}, {0x1, 0x1f, 0x23, 0x4}]}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000003c0)=""/125) fcntl$getflags(r4, 0x1) r6 = socket$inet(0x2, 0x86912c8baa7c1280, 0xd5) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f00000005c0)={'nat\x00', 0x0, 0x4, 0xe8, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/232}, &(0x7f0000000640)=0x78) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000780)={0x1, &(0x7f00000006c0)=[{}]}) setxattr$trusted_overlay_origin(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000900)={0xf62ffff, 0x1ff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x990a63, 0xfff, [], @p_u16=&(0x7f0000000880)=0xb9}}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, r9, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0xa080) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsu\x00', 0x404840, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000ac0)={0x2, 0x9, 0x0, 0x7, 0x401, 0xaf8, 0x0, 0x6, 0x0}, &(0x7f0000000b00)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000b40)=@sack_info={r11, 0x1, 0x5}, &(0x7f0000000b80)=0xc) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004540)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000004580)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000045c0)=0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000004600)=@sack_info={0x0, 0x2, 0x7}, &(0x7f0000004640)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000004680)={r14, 0x1000, "3b276837329d4b46e436fa58c4ad76186d8532b9c65f15c85902c3ddc3f101a97432cba84eb71051fdf443f2e5ae1dfef365e064957860fa2b62ea1de1da82882d54380d3232e954570bee52ac7ee9ddbef2a11d7436c82f483d729cfbdf671c18f6e174614229aea1955bb3ce6a55b1ca912b9869a3bda7fe48ecd9007dab101eaf527f0270be9e2b0930aee1a7324dc455bdcef1bf39c918b5b9c1178ba919a85c60b9931779efb0e101302051319a5ea86bdf0fbeb2189933749385097c8671ab8b201b4027d25c24bdfcaebc10121860f3fb27967c846ed78af072053ea008337efc5a96f86f9fa4da2e783f6e7438fc6d2377fc0670de6c20d75860883b9559e245915aa44a5343a68a75a3f13322e3a71088c2dcf1e100069083d5624b6355b9a651bb08238d0db11ae9ebe10899c6a72929786a6cd8901d2b363ee7c75c3cefc2dbed3c7784c758e96384a00eed4c4558fd4ee3eb0971b5cdde6f92e1ba5024a6a29588a3f0bb3c44895e238d850a1fdef5b81f726e8324cbf372e08448889af05f4c32fecfa9deacf7d86e3b31931479cf9fd6154cb09c031f7cd41b5e8d5d0b29a6aed3c7646279e3709aff9e93a0a7696aac2d4175f0862d8dedd832e649f5b05ae801e1f9ed1da416814fdd696a7d306a15504aa7390ef50406ef2e4067a8d0e1eff294a44405ee6bb23c4994aad4c2823c924b1eaf8ec4ade5b57f2f48c127f35589078a2d7ca99945591163720faad6ed8caae1bfdc3510825ac955110bff80b154fdc9132d9640892b3f324c708c82af7b0d611a51fac546fc131d82c453d18006dff10219f25ec4aaa718920fbe8c6e10f424d1d8bcffdddc36558378f54894c82103ca7a7a5487ff67ed09ea05b85ee1a6b39900368a0797c050b36e9606091c66b1760a791071d3ea28ec3068bf475d60bac7c0867a619b8f69a147acb9f42e203b0248810959920dffaad142f2d6f7113a015e594b8cb3f57f0802ea92194ec39c28bef0823fb8695e7fb3996e01e649cdd2ed9b4f27a0ff30e96ceeee08415a7b561ab62851cb44eb0e596709ab08a74d665c9098845a98aa4d3eec3b72ed734c4fcfdff548445eeb0e5880da0ceebc7b1eb2852620b6049c838e4fd1a949b168dd6d9846229abbbd5038a17c04202b87b98533d4e0925fbd2fa60685f24f1fe78f929169397ef98141fac05a415e73ffc85a797b995a04895e246a62d7c1549baf467bad32ffbfdd660b3bd13975c828934d50dda0ea5520945ba50edbebef57cd82ec1793a15d677adce70172e2ad84dcac4860d8cd10d9eac71da536cc24b8a32b4527884ee8d5c29e958fa4fd9fd608e0b813ea14e231a54c67cb95c6b24e7e8abc7cd812bd155efdba090587d1e8671b31d1078740044edeffcb6cd0902879cac50a8b583313aab80cc40454f1f67e76978a44af58a2f7380016dd726c0ac749cc2b9723ee3851b7a89869b46264d27c5dcccd7b2ba7e0bfb268dbede8a999c2c90775fe206f1ab4f86421f3f1ea76d3719f3650da23662019906e98c5708da7f0e5112a260992f12943173d6dce755440771eb9ae414269ee16e348e9a07c72f4bfd4abbd769808fa57ef82a21377e457fd08fc55d0e9658bec25373edb552a8dd909df1da19020dd5589e84d09a9c7473214a7bfdf2bcdae670851d4af9dce0b0d0b7fe6a3e9a9548cb62bf0f590602a2204bea46b4eb7e72957c601695083353f135201ec1bab05c5ac3c794b4eb415c41398637083f404c4266c3848f2e12ca2a5f2b02c34b69e4629cd8a58e9004526a61ac2d45a567201f2248ff33fff7ff01d51af02743a2ad60eeeac6e69219559df8ca2f63b3c4ac1e62c508a22c3ff9c8537d9aa5b792eb34f25babb973412f0a7742e09db08a300a57c6e48052dfcc36a7a3ce97ccd29c59916e62bcd1d407540a9d473477e2d9b308b8abd9e554988bc7ca4bc9ac243fa04a0c4075302981575d9474004e8d9a3a1a0ea8081102b7997c4b9a5098ae18f0d51bef86189fe6e6b689d4c4897a6cfa5a9d0dd9c3a3081b10d2800daec28efc67b519d0a1749a467100945c7530b2c4d0ac7a03c0c0e5d22c39c0a778989209f20ee94b7a061d52a68729647c1bae1b19b9347ce3acca86571ffdd4d6af576a7d3f014f43b420570b5cc9bf4525cd5124e852e832e27cd758ef08473efe617ff91fb98d4f7136a050082554fdc05c09cc03c2bf9259d6d6b9da201f4f5454f48b815b8a654950724c53b27895a459a84df4e34855c3e9d49db87d9c2e8cda7559772edbe9cb74072c21d34217ce406370621ad749949d7982ee2262bf016974f93ef5c3afb221703e724857c4c2a1fe8ec4a5dca1c0a0e13964861f5fd4dfb96938a6154f3b061ca72e71fc6221a5028d2c14ba0516e0f999172303e71dabd0d12774631ddb14f3a5f4f6a6ac8020c38b01bcd0fffd71e502486a24dc1abfbaef01d3e85930a1659779485700276af57defc44be457a6ab5470a03b6251743c9ffa53d0f156ce14f24512babfbd2fdc77b838ee300484d855758b54448de12000343168ead502b8c19fa3f3b5a193edd00fb4b1c0a3726bc07ec9e0054a2b2fc160c8ae00eeab106cf0d26f5f8ba6bbb81000799d3f73af9d4f270de27a16e670e383834ca83e5b80bb0e23034e9bfcce58ab2ec3e8dd59222c5916f4c53f2f5e4748acf09f329643b251d6275b2fdc3a01d12203998a74fdd927ffeaa007945a3a7e192dc0cb283429f246a98fdf37705db908e51b61adb075b64edf0e7b4670efd8e69e0c7afb96d05baae6b0d0b4897d0169c7b656dccdf1ce92daec207acfdb86ed0a8144df797658b8a27644c9b98719e4fb00da2db131c9d0f5292830016d65dcdbdb3e5d35394529a5df4bcec9add42773f961eef78252b18d3eb997919188ea52da5b05d8e9c200950742b1cc7a480239c0b73ef282371c9c57bb95fcc95b3ec7de0618e2f9d345fbb35544e905edac5adb74f2206ac5b91eb6e613fab96f542dcd867f0c56fe6c23afcb4bced3dbb665c98f873a98f23d2174ce851c77e5fa9ffa892d51577146e740cf0b331106db06c775fc6063c1913a8c5fbb5d859c466b540bc6c8b041bda4345845994d72d3dd07a558d0b1b620c373f538aeaf29a2c469229ddf93b7ce0d2f61fba88bc7228b3b75fdd9b9431aac5025d9e38f30a12be936955f065983657cdabf3f65a828bdab627e33ff85b88d823fbdf26f9c591ff11d814c233e2c02aa2bb56c26277af3ccd4c774583d2c3751b02ce64e10f1f298fd17d3ee28ff31ae0244995e6278d7d4cf5d5e430e9e1b44b231b3a0629142db365ea84ae94743f74d3975b1153f866e895a99832545976feff53f3ce6df0318f07747331575663e936dcc33a7af58b295ebf497bb42fa04cfdb80004cb69b78724116de8cb7eeb552ae94d139a69e125659ac2b3786810270907c0bcf17c9a1e7d2ed42c3112cd13817cb6e0f3975def3a915ffbe2437cb2ad9391cc0cf8c1b632613eed4b97f6f60c38159cdfd8ba1b254ba28baac934c5ec042e128b7c1bdc1b9a02b9f7a75dc2c6fdbc4a1443aa65e346e770644337d1134e9bd8ec5f988d3969836362f386cb9a01bbb68817471aeddf6f2621d2a8de09c95350cb5776ec87ba7d00323ed18163999e7a7d8a85975bb19a280f3db6228d210104b7d0a2ca438c3b70bb114601e6bb8cd855d922d08e790621bee606c374e96eb9df11ab4cbbe93eebcdb14e32eb99303646ad86507e7f9a9f4a2b42fc624ff551dfa79b3c87ec5b698404a4cb69c55c802868742a774d35dfb190f9a5b4f67e00ff184942b49537f613339d64759a659b819f33ea4183da2fbd1d812e532d12ac23cf70c5e0ff0146bd1d40306e9bd04d336890b929dbf062bf62e3df48d3b67446df814df03ac3b6f91fd524781e159cc2f8f37aa322d61ccc9f6c58789f5781b0c98467d26e4a034ba788bc2ba726c815bdd9ee1a4485e5709a33d95685f455e3ceaa70f7e61bec07f4c9c8989186c5797f0fd5c9224faeabf7412e209c8da88d3b1eeeed4c16335f670b6115847c848f9287c9ad838596f8933441e00db5526a55ebfae451ace9e2e889c219364ce5681cdff8c3016d11ae43cc5001507b40556f3c58cdbd622a92650c6646f7361cdf5cf390116c1d454a384fc7e7a3cb8595561cd914fbfbc953f104cd3c1007d2f96501dfec4dc78b4f8a329db86868d28bb32e3b5fb5b532862106b70b17678ca2aef9ce84297bb5765d693ee96ea09cb6eaf0b5cb97c4bbe0abb80dc895e651dd2705e7e7b2ed3b1f0946df2b39da06185c1671a9784e082f99b3edd52f7f4b190eb9bff9326a2d46c759354fbd7432c1d6730c4f5932d07c66903f116b21d32e9ee9cfbc9a71c6b53bb9b6cdc7a41241955c2b70ccdc465508b9082cdde6a1ec37a00135d4bc7a7696391fb0b15c69e3271fc13331e7e88a7e5fcf429bc43d6ab26fd8da5377cebc8bc7928b6d87173cdf0866b341019f4f80c430e9a0cbf8cbda07970968e672674887998847fbeeed8127371c4cdcd95690393683747c215fb726ab521b1db9b05ab479b7aac9e6e3a5b1bdc82b38953d9dbd1e37e99eae7f1203acbaf954ff5ec91d6907006947343dea81bbe092ffb91a29d30345efc8052b1567020177764bda506d044696e56a276ab97c1ea8016fbd6ebb7a90d45ca64c4658f584a80c25b0c8071ae8dba21a89d499bffa78274a87f8c8d1200ba79a51909de83fbbf2336045d813c8df67b3b0ebda097f516be58a6032d4e263660a3510004d46e9a8e5c26132a7835e966b719f737080d80822fe5265c7d67a7227bd153a06b8165782bd57b55436f1a80b142367bff63f7fc286536024123201974bb5d18902efac9690aee5cc76495833e9c9f5e4209b45d973aa9c1d04cb8b80744bd4baa1e3d46c8bd21a4338c7e7764ab10afcff05ffa2391cceaf038f3202c39d75be363ce7d809edbf6eb229f41ebb6ad16a1d23e6656a3064603e1d49a428cdfcedd925dc3809e11176cfcb841e21052962fecbca674fa78d7d0b188f4b6b06570644aaf88ca25a2724e2626010d487a50daab62f2d2b68d41e81747e51145858c23ab0ee85b4c5e13771bcc1928a075c35acfa9c9dec6d0d6ef91abd8fb897d28df7bb70752c6a8b6bafe97cc321a6b9789b4e184299b0366127ce77a5253098a5daad1fcf7c34a2233b083b499bc96493388993bd12fd6921760a1f46f5e4df0130bcf4ba7b3d2027c9247496f376259e654845b55099dac2b2173690d4ebfec9a09a11dc13925a4e796eafb39f357f06a1896d53cc5a14b608763299e6238c5e74cec28a6acca83b371bcc110b2a50b6c0d58b679d3ad76039aaf4cf26537439508f8b2fec03b8ac5c2c0acacb5fea48cab27b6d723f6585f3f02b3b45cd584580b87b251cc85e3747f2fc34fc28cf823fd9e79549c09110c391e2721381429f61aa14f84b956fd587c8a9bc3c95143855396a09af87c8272639c2eca7f10a5dad234676ee59715404df84e5f97214f035f82a2de3e8e41c400b8fc80a799b3d20a774c90aa0ca1f3dcae90179beef931e02f8a6c84405c32ee3a28dd939b2a44f2abdf303eb103201ddbdd031cfed5e529ca27f1bae11038b2f2fa9a6f3c36c880e2e081682405e214983a82f485b7fa2a8bd102f785930c8ec956cc8da3b381cf90b2aab82af4ba8b08247bd4de2829ef49049decaf1ba6e38b217c6dcb353a66d6b1c1582064daa91dddd991b3894d595"}, &(0x7f00000056c0)=0x1008) r15 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r15, 0x84, 0x19, &(0x7f0000005700)={r13, 0x9c}, 0x8) [ 242.477138][ T8007] device hsr_slave_1 entered promiscuous mode [ 242.547421][ T8011] IPVS: ftp: loaded support on port[0] = 21 [ 242.627746][ T8007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.680580][ T8007] netdevsim netdevsim0 netdevsim1: renamed from eth1 10:41:29 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2010000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf0cd60de4d888fd2}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0x34}}], [{@fowner_gt={'fowner>', r3}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@measure='measure'}]}}) modify_ldt$read(0x0, &(0x7f0000000380)=""/132, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000440)=0x8, 0x4) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/85, 0x55) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x30) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000580)={"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"}) socketpair(0x26, 0xa, 0x6, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000b00)={@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x5, 0x2, "17d0c1b9376831c7a24a94a7b9b4d683c2d108302883baef6294339588d6127c35c3cb1c03a5db69fea9752f23acf99c9d83863b406c92c3147184e6ce09b8", 0xa}, {&(0x7f00000009c0)=""/204, 0xcc}, &(0x7f0000000ac0), 0x2d}, 0xa0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000bc0)='/dev/audio#\x00', 0x7, 0x8000) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000c80)={0xaa, 0x65}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d00)='NLBL_CALIPSO\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$sock_rose_SIOCADDRT(r7, 0x890b, &(0x7f0000000d80)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xe, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r8 = syz_open_dev$audion(&(0x7f0000000e00)='/dev/audio#\x00', 0x1, 0x101000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000e40)="35923e12a564af1906428aa28a5b2a89", 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000e80)=0x2) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000000ec0)={0x1, 'syzkaller1\x00', {}, 0x3}) socket(0x36, 0x80000, 0x30) ioctl$TIOCSPTLCK(r8, 0x40045431, &(0x7f0000000f00)=0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000f40)={0x0, 0x0}) sched_setscheduler(r10, 0x0, &(0x7f0000000fc0)=0x6) [ 242.745150][ T8013] IPVS: ftp: loaded support on port[0] = 21 [ 242.753715][ T8007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.811709][ T8007] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.919524][ T8015] IPVS: ftp: loaded support on port[0] = 21 [ 242.954601][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.961825][ T8007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.969393][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.976430][ T8007] bridge0: port 1(bridge_slave_0) entered forwarding state 10:41:29 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5f, 0x220000) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x7, 0x99, 0xfd}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x20a000, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000200)={0x7fff, 0x0, 0xd8, &(0x7f0000000100)="e5fd5fa68aa9a9624f840a2bd8412163bc0ad6f9764dd5e5efe876014d214be9372afee4c8bff043bd0cbd40e7667612ebc1ffb7537081e65d288c8358da65b2e11c60b00382081c04119328548b43e18213661d047b1cdabb7d1bca7aec25d80da93f4dbd5f2124d0ecb40bb814fc3b653c72ec9260b49ba0b9328261a86affd399c9a7a00e511ae389338ad7d2414eec5447a51a02e390b28611bd2bf06930d77ed8a1599fcf6c3aee7cc4ef5306ff959e4a60680233f8d50810bfdb4221488280652b53ab70dc6b7bfa36ca6ae98793030191b41cbee9"}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000240)={0x52, 0xa7, 0x1, {0x20, 0x9}, {0x3, 0xff01}, @rumble={0x8, 0x7}}) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x9, 0x10000) write$apparmor_current(r3, &(0x7f00000002c0)=@hat={'changehat ', 0x3, 0x5e, ['/proc/self/net/pfkey\x00', '$ppp1\'\x19ppp0^\x00', '/dev/nullb0\x00', '\x00']}, 0x4c) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8, 0x240000) ioctl$USBDEVFS_RESET(r4, 0x5514) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) connect$tipc(0xffffffffffffffff, &(0x7f0000000380)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x2}}, 0x10) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x1001080) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_j1939(r3, &(0x7f00000008c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/182, 0xb6}, {&(0x7f0000000600)=""/109, 0x6d}, {&(0x7f0000000680)=""/46, 0x2e}, {&(0x7f00000006c0)=""/23, 0x17}, {&(0x7f0000000700)=""/66, 0x42}, {&(0x7f0000000780)=""/158, 0x9e}], 0x7}, 0x198916805f3a977d) prctl$PR_GET_SECUREBITS(0x1b) r6 = syz_open_dev$vcsu(&(0x7f0000000900)='/dev/vcsu#\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000940)={0x1, 0x8000, 0xffffffff, 0x8, 0x0}, &(0x7f0000000980)=0x10) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x7c, 0x9, 0x6, 0x800, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x563}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7f}, @IPSET_ATTR_COMMENT={0x11, 0x1a, '$ppp1\'\x19ppp0^\x00'}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="0f7b2bbb80bce39a7b4f9ed3bf08b498"}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4040080) r8 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000b40)={r7, 0x3ff, 0x10}, &(0x7f0000000b80)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000bc0)={r9, 0x3}, &(0x7f0000000c00)=0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000c40)=""/143, &(0x7f0000000d00)=0x8f) pipe(&(0x7f0000000d40)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000d80)=0x5, 0x4) r11 = syz_open_dev$vcsu(&(0x7f0000000dc0)='/dev/vcsu#\x00', 0x6, 0x2000) renameat2(r11, &(0x7f0000000e00)='./file0\x00', r0, &(0x7f0000000e40)='./file0\x00', 0x4) keyctl$session_to_parent(0x12) [ 243.130893][ T8011] chnl_net:caif_netlink_parms(): no params data found [ 243.143480][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 243.158830][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.224825][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.257443][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.265482][ T2838] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.298749][ T2838] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.308097][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.348525][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.355585][ T8011] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.379008][ T8011] device bridge_slave_0 entered promiscuous mode [ 243.391910][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.400942][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.408944][ T8013] device bridge_slave_0 entered promiscuous mode [ 243.430536][ T8011] bridge0: port 2(bridge_slave_1) entered blocking state 10:41:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = shmget$private(0x0, 0x4000, 0x810, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000040)=""/245) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x5, 0x6, 0x7, 0x4, 0x7}, &(0x7f00000002c0)=0x98) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000340)={0xa00000, 0x10001, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9a0911, 0xd881, [], @ptr=0x10000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @raw_data=[0x10001, 0x0, 0x7, 0x7, 0x5, 0x4, 0x200, 0x1, 0x9, 0x3, 0x5, 0x8, 0x9, 0x3, 0x5, 0x3, 0xffff8001, 0x5f, 0x6, 0x5, 0x1, 0xb9, 0x1, 0x1ff, 0x800, 0x7fffffff, 0xb, 0x28, 0xfa3, 0x84, 0x5, 0x2f36]}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x6, {0x8, 0x5, 0x0, {0x3, 0x0, 0x800, 0x9, 0x8, 0x1, 0x10000, 0x40, 0xffffffff, 0x7fffffff, 0x3c56, r6, r7, 0x52, 0x2}}}, 0x78) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0xc0080, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f00000006c0)=0x8) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r8, 0x80184151, &(0x7f0000001700)={0x0, &(0x7f0000000700)="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", 0x1000}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001740)='/proc/capi/capi20\x00', 0xb6a7d7d8a3fb825e, 0x0) ioctl$RTC_EPOCH_SET(r9, 0x4008700e, 0x2) syz_open_dev$video(&(0x7f0000001780)='/dev/video#\x00', 0x9, 0x680000) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000017c0)='memory.swap.max\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r10) write$capi20(0xffffffffffffffff, &(0x7f0000001800)={0x10, 0x0, 0x8, 0x841589a145ae2dce, 0x8, 0x8}, 0x10) r11 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r11, 0xffffffffffffffe0, &(0x7f0000001840)=""/156) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001900)=0x0) ioprio_get$pid(0x0, r12) ioctl$SNDCTL_DSP_POST(r9, 0x5008, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000001940)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000001980), &(0x7f00000019c0)=0x4) [ 243.446797][ T8011] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.454608][ T8011] device bridge_slave_1 entered promiscuous mode [ 243.462098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.474916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.483665][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.490773][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.500649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.509605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.519826][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.526928][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.535088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.546037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.555330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.565628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.577150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.586700][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.593741][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.602935][ T8013] device bridge_slave_1 entered promiscuous mode [ 243.615417][ T8020] IPVS: ftp: loaded support on port[0] = 21 [ 243.622048][ T8013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.642080][ T8015] chnl_net:caif_netlink_parms(): no params data found [ 243.652149][ T8013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.688585][ T8013] team0: Port device team_slave_0 added [ 243.694830][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.704213][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.713243][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.721566][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.734320][ T8024] IPVS: ftp: loaded support on port[0] = 21 [ 243.749319][ T8011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.760152][ T8011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.773550][ T8013] team0: Port device team_slave_1 added [ 243.816544][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.825014][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.908386][ T8013] device hsr_slave_0 entered promiscuous mode [ 243.957038][ T8013] device hsr_slave_1 entered promiscuous mode [ 244.016792][ T8013] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.024968][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.032257][ T8015] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.041645][ T8015] device bridge_slave_0 entered promiscuous mode [ 244.050297][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.057507][ T8015] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.065550][ T8015] device bridge_slave_1 entered promiscuous mode [ 244.084887][ T8011] team0: Port device team_slave_0 added [ 244.092285][ T8015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.115819][ T8011] team0: Port device team_slave_1 added [ 244.122925][ T8015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.139344][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.199011][ T8011] device hsr_slave_0 entered promiscuous mode [ 244.247114][ T8011] device hsr_slave_1 entered promiscuous mode [ 244.306785][ T8011] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.321287][ T8015] team0: Port device team_slave_0 added [ 244.349771][ T8015] team0: Port device team_slave_1 added [ 244.397192][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.404789][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.415368][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.461225][ T8013] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.548954][ T8015] device hsr_slave_0 entered promiscuous mode [ 244.597116][ T8015] device hsr_slave_1 entered promiscuous mode [ 244.636942][ T8015] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.658243][ T8013] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.711209][ T8013] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.769972][ T8013] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.854670][ T8024] chnl_net:caif_netlink_parms(): no params data found [ 244.864083][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 244.890368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.899630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.941825][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.949808][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.957872][ T8020] device bridge_slave_0 entered promiscuous mode [ 244.969624][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.976865][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.984596][ T8020] device bridge_slave_1 entered promiscuous mode [ 244.991284][ T8011] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.050263][ T8011] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 245.109282][ T8011] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 245.170290][ T8011] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 245.232168][ T8007] device veth0_vlan entered promiscuous mode [ 245.251707][ T8020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.266957][ T8020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.276473][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.284825][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.294014][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.302254][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.315165][ T8007] device veth1_vlan entered promiscuous mode [ 245.336599][ T8015] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.399126][ T8015] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.439074][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.446151][ T8024] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.453984][ T8024] device bridge_slave_0 entered promiscuous mode [ 245.465290][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.472555][ T8024] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.480594][ T8024] device bridge_slave_1 entered promiscuous mode [ 245.503310][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.511815][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.522546][ T8015] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.587009][ T8024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.597276][ T8020] team0: Port device team_slave_0 added [ 245.610255][ T8024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.624415][ T8020] team0: Port device team_slave_1 added [ 245.630797][ T8015] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.751154][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.764098][ T8024] team0: Port device team_slave_0 added [ 245.771254][ T8024] team0: Port device team_slave_1 added 10:41:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x101002, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f00000002c0)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000009d79010026bd7000ffdbdf25e708190000040c00034000050000000000a70900010073797a3100000000080005400000000108000540000000000c000e40000000010000004e09bea071712c7a99390e"], 0x54}, 0x1, 0x0, 0x0, 0xa885}, 0x4081) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x94001, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x7f, 0x6, 0x81d, 0x101, 0x8}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0xa, 0x80000, 0x7) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000000)) sendmsg$can_j1939(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)="6386581c858bdc3e20afc02ad70ee25adf5e54bef62a4dd2c139dda2897d4baa70d8aef2679df6779efd9a41306d700f", 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) [ 245.818655][ T8020] device hsr_slave_0 entered promiscuous mode [ 245.867011][ T8020] device hsr_slave_1 entered promiscuous mode [ 245.898399][ T8020] debugfs: Directory 'hsr0' with parent '/' already present! [ 245.913058][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.941356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.949532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.999202][ T8024] device hsr_slave_0 entered promiscuous mode [ 246.027241][ T8024] device hsr_slave_1 entered promiscuous mode [ 246.066738][ T8024] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.085025][ T8011] 8021q: adding VLAN 0 to HW filter on device bond0 10:41:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x101002, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f00000002c0)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000009d79010026bd7000ffdbdf25e708190000040c00034000050000000000a70900010073797a3100000000080005400000000108000540000000000c000e40000000010000004e09bea071712c7a99390e"], 0x54}, 0x1, 0x0, 0x0, 0xa885}, 0x4081) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x94001, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x7f, 0x6, 0x81d, 0x101, 0x8}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0xa, 0x80000, 0x7) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000000)) sendmsg$can_j1939(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)="6386581c858bdc3e20afc02ad70ee25adf5e54bef62a4dd2c139dda2897d4baa70d8aef2679df6779efd9a41306d700f", 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) [ 246.115677][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.124693][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.133484][ T2838] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.140734][ T2838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.177329][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.186054][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.198571][ T2838] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.205757][ T2838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.233854][ T8011] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.243589][ T8020] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 246.269327][ T8020] netdevsim netdevsim4 netdevsim1: renamed from eth1 10:41:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "fb87ea9845"}, 0x6, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000b63630c4000"/41], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000400)={r4, &(0x7f0000000380)=""/76}) mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r2}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) [ 246.309624][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.317965][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.327770][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.341614][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.350620][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.379834][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.389016][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.410466][ T8020] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 246.425967][ T8051] binder: 8048:8051 unknown command 207840011 [ 246.432174][ T8051] binder: 8048:8051 ioctl c0306201 20000080 returned -22 [ 246.452561][ T8051] binder: 8048:8051 unknown command 207840011 [ 246.458875][ T8051] binder: 8048:8051 ioctl c0306201 20000080 returned -22 [ 246.464517][ T8013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.480259][ T8013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.507064][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.515417][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:41:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x50, r0, 0x9feb9000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0x10, 0x0) [ 246.528145][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.540163][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.562544][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.571234][ C1] hrtimer: interrupt took 20392 ns 10:41:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockname$netrom(r4, &(0x7f0000000240)={{0x3, @bcast}, [@null, @default, @netrom, @rose, @remote, @remote, @null, @rose]}, &(0x7f0000000180)=0x48) write$P9_RMKDIR(r4, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x75582c8ec448a1a5, 0x2, 0x5}}, 0x14) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 246.579892][ T2838] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.587069][ T2838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.612443][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.624283][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.633262][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.655992][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.669758][ T8020] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 246.717859][ T8015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.724982][ T8024] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 246.762188][ T8024] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 246.798515][ T8060] syz-executor.0 (8060) used greatest stack depth: 9160 bytes left 10:41:33 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 246.807324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.815565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.827148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.838290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.847262][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.854323][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.862659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.871636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.900018][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.911480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.922549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.933985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.942365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.954070][ T8024] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 246.956731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.966819][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:41:33 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 247.009336][ T8024] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 247.050356][ T8015] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.066787][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.075408][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.084710][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.093439][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.102702][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.111117][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.126751][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.134822][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.143726][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.169909][ T8011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.182572][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.209309][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.218857][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.229712][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.239630][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.250146][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.257312][ T8016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.265368][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.279505][ T8013] device veth0_vlan entered promiscuous mode [ 247.293936][ T8011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.317351][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.325682][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.335012][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.343427][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.350887][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.359503][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.367872][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.375045][ T8016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.382874][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.392201][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.400091][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.425545][ T8013] device veth1_vlan entered promiscuous mode [ 247.445553][ T8024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.456312][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.464814][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.474015][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.482884][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.491754][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.500861][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.509774][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.530360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.539058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.548221][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.556585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.571294][ T8011] device veth0_vlan entered promiscuous mode [ 247.579340][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.589609][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.599823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.608171][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.617959][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.625884][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.633883][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.641646][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.653177][ T8011] device veth1_vlan entered promiscuous mode [ 247.667859][ T8024] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.679343][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.689440][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.697659][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.705924][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.715496][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.724110][ T2838] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.734290][ T2838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.757615][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.765639][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.779164][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.787947][ T2838] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.795387][ T2838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.803361][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.812265][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.821590][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.830391][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.839953][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.857649][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.866363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.875954][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.884990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.893706][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.924404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.942594][ T8015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.959492][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 10:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x6, 0x0, 0x0, 0x40}}, 0x40) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee00) 10:41:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) [ 248.010725][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.035529][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.053231][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.095575][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.114584][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.115132][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.115665][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.116100][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.116545][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.116926][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.124936][ T8015] device veth0_vlan entered promiscuous mode [ 248.204010][ T8024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.217728][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.260696][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.274385][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.283246][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.305221][ T2838] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.312787][ T2838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.334310][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.342347][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.350077][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.378296][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.391451][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.400419][ T8073] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.407501][ T8073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.419979][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.429987][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.443141][ T8015] device veth1_vlan entered promiscuous mode [ 248.460423][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.469096][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.478915][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.488388][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.497328][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.506243][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.515196][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.530106][ T8020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.542892][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.567517][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.575768][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.590820][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.602744][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.636120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.657621][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.668182][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.675701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.726100][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.750729][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.767453][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.788686][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.798898][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.811342][ T8024] device veth0_vlan entered promiscuous mode [ 248.828518][ T8109] fuse: Bad value for 'fd' [ 248.836154][ T8024] device veth1_vlan entered promiscuous mode 10:41:35 executing program 1: socket$inet(0x10, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) syz_emit_ethernet(0x1257, &(0x7f0000000540)={@local, @dev={[], 0x1c}, @val, {@ipv6={0x86dd, @udp={0xe, 0x6, "43fc06", 0x1219, 0x11, 0x3, @mcast2, @rand_addr="11c2df61dfd59bc258e302c779e9d32b", {[@dstopts={0x3b, 0x0, [], [@pad1]}, @dstopts={0x1e, 0x213, [], [@generic={0x1, 0x1000, "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"}, @pad1, @pad1, @ra, @jumbo={0xc2, 0x4, 0x9}, @generic={0x4, 0x7f, "904fc1a6ea4acbeab719487d7a4fbf3a1de3944b2e9d4a350c0ce2e1c16c06e2dd1a3bb303628d935b03f94a218a0fbea37a1d62e02d3e808f0d971d8006a766d056897630143adeda43dd871d7feef180ad17e74562c2902e3303d70e7ef2abd41663000be4095a3ac1e507c3cc9af8862e1be8d90747989fe12e9b5cecf1"}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x8001}]}, @routing={0x7b1159d2d2bfebdd, 0x2, 0x1, 0x80, 0x0, [@mcast1]}, @hopopts={0x73, 0x5, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x80}]}, @fragment={0x2e, 0x0, 0x20, 0x1, 0x0, 0x0, 0x67}], {0x4e20, 0x4e21, 0x109, 0x0, [@guehdr={0x2, 0x1, 0x1, 0x77, 0xa37e8ebfe88da98, @val=0x80}], "b26549fb9da00f438e9406bcedd7f18a97592b1b41c42ae8cefd77c3f3c39ee7c68ff22226b4a97a3f41501d971612b4d711652e144c6bf43d344b7216110bff9958ac91650066926cd3f2411d8732d09faa058bfa322a4aee6726833540c8281bba90e30c7fed824020731c4226e6fcf40c9c15ff202cfd88c7af6e63b62a20852673243150736c5b9153249dc2a96168259be2cbf763ca6fff9ad8b528f4c084b68e3e54dd77b2d6da37eda539cfd93eef11258e3854b0c11b9f5ebe6fe5df1a4ce6128ada86f5f1d0e9ed06aceabbdabb0bab38fd3128e2194e183e6852802532f9c7868c83e11224006966469aad7b99d37998cf5000ed"}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x5a]}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81801) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) r9 = fcntl$getown(r3, 0x9) fcntl$setownex(r8, 0xf, &(0x7f0000000080)={0x706e1c8e25e9fd4c, r9}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d040000e1ffffff0000010426d4", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 248.925070][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.957794][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.982044][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.003834][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.021366][ T8020] device veth0_vlan entered promiscuous mode [ 249.050216][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.062865][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.080224][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.096820][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.117029][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.122919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.131025][ T8020] device veth1_vlan entered promiscuous mode 10:41:36 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000002cd973ce0666198442c118aa000e00000004000000500400008003000000000000b8010000b0020000b0020000800300008003000080"], 0x1) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x29, "08a760", 0xfe, 0x44}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 10:41:36 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) io_uring_setup(0xd, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) 10:41:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x3) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x4a0c01, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) write$binfmt_misc(r5, &(0x7f00000004c0)={'syz0', "b8a08c21d62bcf0e53010366114881fa8c2e6dccac509d9774b318eab6690392acf26b9a0daf2f4d39cdf9c1eded47bdf3165b050590b27123fcf0e1990efc1d2329593bb76b966e9e72a2f46c70d9d6e7c1a50bbc890d3219d903bbcd86ca4331a10efea66bf33ca147867e025a910efcd5cd70ea92e973d74b9cb14f7010a82852b2c9528ba61ffdc59fc49247a5ef04412aea4c59bf834b568ec8eedc4a1b111742ce46af6b1cc791cbc44758c8c75ede4a078b586c3966f6bcfb02f42d30577a15b2482be28311cd93e04bc6539e2736c2f5c25b3014fc29e40f9082ba1860b158b45711049fde26f78f30a3b7dbc03705e5b40205a502deebd7c353557764b647f163621f6345e3a13c1bd318952806dc71a11c92b3502eefbdd56aa1333df9ab4dbd4bfe561baa0c4326f9ee3fef5f1e485fe634d4fd96c073ae5ff3e98759142f14c817b1866c8fa7b7a097cc6233d9943c8a88273009e4acdeb525ce2c9e190e8e893cb3ee074a8c04d6e0e18581abc21a14d190f83e30254fd4f9c8346250bd1f479b51f165e0ef8a47d867aa65a788a40cb70bfb22e8c9568f1311e9b41f3d6fd10a9d75e8fb9c41cd8d12a63e8590c982cb93dbdb1a0e5dcbb32d2ac94ae444575ff7cd60d49e84c5bf11711aaf0d58090447645a8d4fdef503a94253edbd9f747af9501efd6228df5a0de03ac90adbf6752f7f1ce1f6f880497d0dbd11028e77f3339961c8b1d974fe47483beb50d075f3189871dfdd1f48236877f724739f08b8ecb4e8d984df81cac9584c62d3859e96247d9d973227b153421e89c32cd1d676fa26e6e35b069a145d63f1268e1fcb6b88ea8053a34b3e4c506cef55b0c00c98dc29346ff5f560afb1fd9a6bc65f2c20b06606f100f508688dd4f01cb97249610a5ef2001d129791eddf9068554ed2b8bf4ee2477afd8664fb9103a05ef43b7b567e9d1755392f65fbd38fc0dcc67c04247778a4c8230b10beb4b53c2bfcbcbe6ddb61591d69efd9af02f83935772ecb36426911230e946de76323e30298fe28020d041e209783e507eb6d3d3a165ff7c54fdee7eb3f72fb6c2422090fb946133dc04be0284ec147a85b57c49c5bfbb05a2a555ccba607a456c25dee337cb2f904e62c522ba472e74b9e3aece7cfcf1db51599f769069a992b7bb101b9e58a3e744b742dc8d5de8c137a246e782fd77c79d911bda6af5c127913abe289f03f2fb06c8bbd6e7664d474574860f6cc52bfe80a18f1445f9693ecaba8e728125d833c5a724a18fae44858ecf2387b9fa71e5fa11f65ae7d06801946f4bf7d1d66833e2bdd89fe1a9452c72e6b98dde87d63ac5f624af50a5efe9299ec9e4f650230f32cc104a89f03ed95405f775740cd4db7ac0b87a9f162b80e1252b6587d1280bc9c23599c6be7fc184c0aac880f500a2325f6cd74afaa94cfbc0aaaad0c21fd6cae4a7a28b8cc85a2aba9b3d29285daee18da5a3ef401ee7271a63c09f4baf27ebafff3e19065181670726b463c80fa5e5e737c3020a71c2a9f8cf78c5b4ac96dd412fc1f4961a7796544bcdcb05bb9bd902d6a26491e5c9ad18b26fdef230a15daa2c3971aada45ab4fefcb3ffe358c7224b69dcb79acc4b6c7cbb00ff843e74d0e39dd1c62a5feb380d7c6dc7a88200daf2a471c94e2667e1b01f0a5216a24445857a6c499163e30a6c82df4989ef6ebf7f81d53d67e5beb6841b58e981598ce0cf583f56b910fc2c04b2fd7b86b396fa1ec2fab10790c1865c19eaa1a2d8aca9ac289a40834f979e7ba8042a35d2ce9ee39d5622cfe28d1bec69a1c38aa788c13c4b07a415a6675e7de77129114574e452139e34c98a3a57e7d5af8f50f2b55072f7c32dcdb0f16aabdcb338bff135e8cc220275fd4c7b3a53740444658308627d9313b305af0797dcc60deb530f194bbbfe3b9244cecb9c6f547522c3987a097156b8e791c7b8f1952881f9a07d346b376d699ebf0366b8a3317865f8e83ef474760e4f9ee66b8658638bd01c3a540ec84da36b6055da9d39c761f7051cce7508ba79505662a18b50284fe1cf8f7b56032b29c85b0a778eedf6721f783a5bfa7ceef73911dc3c07167ae7aaa96a63a5d214b7d6e9a5bca5142dc45afec20e094536bddef9607db4bfd8b891bf017acb0f5aa5a1c09c958b5ef9c66bae74feac28e2b8eb759611f8b4c9521e263606eb0c325566a3a73f54fdcd4c745a057236e9fbb2a2215fcb9acf3f167ddd089fc0d71be925e5dcc344200359c6b97b8e5841688ee971159986e6dc83554f88a8ff30f243bd48d46c12428ad32ee9c0be64c6e4b70718e679754f42e6fbfdb1b15563af4abad603395f2d9f1c3ceb1e38335f18fdceb6d574d924e96ef8605647b270a497b56cc985f77de5bfd599890e670ae7960512dabb1f591577bcb1c3adfbdf2e0498adf0332db24e1772ece4691e199b46d76cb6bf768aa0f55578405ca76359a592055d48b8c217796ce91d3b4742a3dbe236d5dec92181f46dddff9d00aeb7ff0c0560422dd3c92acf330447ff457ba43705a3a6010d3e424f5a1c347d2dfd201fd0334c95140cb2d478b317d6434c880f769fd44406fa48d227f00090f8e3acba33e2e627b3b9e0b85689b14be9725b6c747d7b3eec252e8f98871a72f6988b5dccff3185f0889f0efcd74ae54a37975863b033eaf9b3b3e5745da5107764188192523e614bffd137eeb302234d26dd186bc86ee43ce0d8db2e20070556618dfb1b320fc74d282dd37c68b9c44683579d65746062be8bd113e5b2d5ca65457adbd3de772a74cf383a552ccc1e519816956066e1c9553347b7f02050a18b823a05dad26e62a80205ee3eb734d01d71a9447870e3a11b4ee796a63d2b0394e60e3b37117217908379f989ab74a5bb2808566ea6ec925622abf95eaf5a4b2b6f43ff427c3193f8805dbb89b516b06b243631fc0c3b6310fbb75b3edb58e9ebfb2271b43344e871cb55479536fa45c6b6c2a61ab097a5ff6c4ba0b9d054c1a68f131b080909d937b391dc0496334254ae8300f3def8e54f42a6c64503c35617a09d3a00a30431b746270deae6938e0c2a0739e15dec0da0617cae3f8d74d93e364bc2f42e0c8fe895a79157bc79496de44bff11b4b9f5a3d17e7d5c2567eab78941a072d186a2ec91babad3a3169cae1d4d92c24c53c76c5bca36eb06812fce9b52ed9899c60f69727033d62954afb98951f0db4eac924b16fb65448569a474b527150dfd676187db23811fb5a436eb2beb2116f330cb2d07402abc37a653d3bfc0b546a2d49ee16d9597dec8cd74e67146afb501f3bc33edd6d6fbe55c7a0a11b63b8f44c5fe7a8a67a07979239a8cc6dd584792fc6669663833463236a8fcc6c2c7075cde6b6f2a3b7fa501cf9a3c4ac619beaf0b16187a02ebf93814613f75ce543440740cf201161e7a5cda06a2a0af14d9d4e80b2c00184ffeea768c72b8e43a1cc7859fc68119d238f1d95d4c9aa3c0406f6df9b516243f18712e6fe1f84218ff423aa97e43e07a55a70ab2224ee2a450a6bb8055a0762e1878b38e01c79ee0e400ad9ec63e92b9e9ed29ce56abb3beb5077e02f0414e9f54de2eab1147856d23ea16f9bb79ea77cefe4ab028cc538c896e6026ec58ee0833f57f0a7c6506beff8d1ea59b664195568956f8ecea54211c286b29d1292586b82e6959f72077218224649bbe39db148d30b67aebb4562fac73e6e04c62200edea57cb7809b021569baaa8ceae25fc2debad7f2d0041c316ef3ef348d1a24992eff4cfb0a7f4a0895f042039776358ca10fe9808575a6ca616fa48508aa5d55fad245c501c51264471ebc59d68147ad85f82f3d43355ffeeab46d840b1222d3a38db37fed5fb6acc94949a5ac46f329d64cb3831e64f936f6f72889eb240a257e18fd2152c088e24855d773c67dae6115ac07bfb808017f3ed00d4dff42edd2465dc76805a26ea8ecc196669797d2a55bcd279b905c479622dce0bacb3af7469c36e80139696dc55e10104cb8a713c1ab4a912e27c9f7c90a53548b00659c2d9bd8b924933fd7edbbe238d49c425cfcaf0cde22e2481152702eb7b0b1ba9f2099f7d42b3013c9642d14d46dbc6fe340c383db68e36cbc19089a86d8942a0d1cf9850eabb291ba63d34291d0a223b10362fb74326d502f000a89ac76f16d4c3171fd8af3913cb1360f266d1e0f704bd6ce1d6dd28cde1d59f6448525bf0fb58edfbca02c0406fc665bc91fdcaf4691c7d47327efcab478755bd5606120ae31ec61eaadf3f8edb82d766b041b8b02438481581ea0c102d462b630600373decdad4b8c397a789d421e46c36fd4cf191525c41fbb1303a962ae175aba4b7dbcd7eb178a3d0894d27446d95c855efeabb44ceea7e80a501c0ebd6b1a9066ed2fd62b3a5fd993f5c6aadcc9b7f21bc9931e851bc5a70fd047fd8cf439e42915eae1b0dbddb8ef6a67b6353d8728722a9c316d1fe4a7fdf883a053d28d3ac1c5aa781736438e57cde92abca6263f213ed6bf64a54f7dfb9506b2d68c3f6c63f9c8a96a31cc556b53e572b2246f246bafcd81da61287876a8e86c5da9f507b981307e2a7b4bd5ee6d8ef48713a1d16f081fd19349b7af713121376b594afdadf7d3e0bfc7206e326f14bd0e659dd9f7d7553ad3fc4a6a33689fb81a9c1af00cc5e8573e57c71d2066d3661c81728a3685ba8c52a57bca7cafd79b2dd2b4487be6f1ecb8b2779fa873b9552cf76000669271e5ae38cb0e5b6d8d086b3e01e6718209d13364ebc83bcbd9ff5612438d56e49b90ebd8421f919bf745e8acd705f25eb76665e3e32eadb13eefea4e8ba07bc0e8903d7e0279484bb1fed8111d41f4ac21e3cea307e5e1666548fe64e3daf268d96c2361c872b521c5b33410fbb24086db045b3c5e74103a6df46db8c51308a556c4587610ee38b36437e2e1db1fd5254eee1ad13653a889714c99717e62c329647141ad57b3b85a2aa7fd2199796599153ccb1858626102eb840baeea1b9fd0a9d643bb3b53db829f14c7971214cb642487acd0873efc7019d5c7400a39007c11bf265cc49aa9ff832d5d6106984a453a496c0f46a8ce83ac3df7f6f190f7c177b8c12bda67695cec2eb00158c22015c45e4698e5be074926bb7fd7431d7174c68d538b838c8a3da03bb58772460035b148dc7811bd972edd158cab1cabd40b73dd2a859ef7315614ed064509d71e3898d3a7c8bb0b0d1bc0f7d735977b40a0616dd1768c1236fd7522b419f449c7213e04a7833a5b687ccba17cec02167bd3a5612021e36e445838fae9a79dee29f28706a0352fff59a06a99756a094e4a7257bc0dfe78334b2b29c51e26ac3f286ea17ba8853baf80a284e64e2360bab83c5979e11a9653f868b5c2114a1a4d15677a13080f10a6a6c0f5513937bb7dc398e5fee8d448fde6e4dc777fbd47c4ba31fb3b3b7132b20738f30a41fe3275a06917ce9323beb8d9efba189641f39e87cba2367fe19a0cd67e19fa944eda4f997650975b91031927a70140589ac750e35acb05e51ba9a3f25ea4bcbc2811a9ccbbc204ee57428e6d6fca0ae740f49791c5f82c90a224466aeaab40e56745706a8f1d460c73d717789b242c36d81b09fe497195d1bd3fc8dd0ffccc35f7a64b2e63b12addeaa2ccf65fc2b44e53f1f47433390b44034f912082472348754719ae1283c484a2ae784b0a9e42ab92acfefb6b55266015e4599ab074282901009ea801dac5dd70f7f1d04655b9f649d6a1419340b5b6408fa68e655c237ad65e22"}, 0x1004) ptrace$setregs(0x1a, r0, 0x4, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100), 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:41:36 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a6963dd3c376d5a, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x101, 0xffffff85, 0x7fffffff, 0x1}) getpgid(0x0) geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x8}) r5 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01c59a1e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r6, 0xfffffffc, 0x81}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)={r6, 0x1}, &(0x7f00000001c0)=0x8) 10:41:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) r4 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0xfffffffc, 0x81}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r5, 0x2}, 0x8) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2040, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) vmsplice(r7, &(0x7f0000000340)=[{&(0x7f00000002c0)="e0f3442b0a8e099d49e6d4bed0ffec42b5403e7b4987b21aea649baa73abfb9a8813ca4219436b4bb6a1af6b0bd85052eb8c763796c85a2dadafb9c11a60326579feb34644a8c5631626428df76c421a5956353ad112e175c989ec5c95020ab21eb021fdc694ad9028a3", 0x6a}], 0x1, 0x8) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000068}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x8, 0xb, 0x11}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004861}, 0x8000040) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000200", @ANYRES16=r8, @ANYBLOB="00032cbd7000fddbdf250100000008000800e0000001080004000000000014000500ff02000000000000000000000000000108000800ac14142c06000b002300000006000b000700000008000c000200000008000c00020000000800020005000000"], 0x68}, 0x1, 0x0, 0x0, 0x24000001}, 0x40000) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SETINTERFACE(r9, 0x5522, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 249.581188][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.614595][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:41:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x81, 0x4) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x7df5914a12515d29, r0}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000000)) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7, r4, &(0x7f0000000140)="f7079811e947644bb7d9f5838e9a13d6fdfbd9d635aa692c5e02141f3c08131ed0ac7b9a5aac4dc1bf0e0aef670af2d326dbf0c0e0fc1bdf044d8191cdc91b2d36cbb5dfecf4dd445a1e8d16016a29b758b292a2e3582f", 0x57, 0xc38, 0x0, 0xca5c9ef55582c18c}]) 10:41:36 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000002cd973ce0666198442c118aa000e00000004000000500400008003000000000000b8010000b0020000b0020000800300008003000080"], 0x1) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x29, "08a760", 0xfe, 0x44}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') [ 249.858587][ T27] audit: type=1800 audit(1578998496.595:31): pid=8154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16544 res=0 10:41:36 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000002cd973ce0666198442c118aa000e00000004000000500400008003000000000000b8010000b0020000b0020000800300008003000080"], 0x1) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x29, "08a760", 0xfe, 0x44}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 10:41:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x3) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x4a0c01, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) write$binfmt_misc(r5, &(0x7f00000004c0)={'syz0', "b8a08c21d62bcf0e53010366114881fa8c2e6dccac509d9774b318eab6690392acf26b9a0daf2f4d39cdf9c1eded47bdf3165b050590b27123fcf0e1990efc1d2329593bb76b966e9e72a2f46c70d9d6e7c1a50bbc890d3219d903bbcd86ca4331a10efea66bf33ca147867e025a910efcd5cd70ea92e973d74b9cb14f7010a82852b2c9528ba61ffdc59fc49247a5ef04412aea4c59bf834b568ec8eedc4a1b111742ce46af6b1cc791cbc44758c8c75ede4a078b586c3966f6bcfb02f42d30577a15b2482be28311cd93e04bc6539e2736c2f5c25b3014fc29e40f9082ba1860b158b45711049fde26f78f30a3b7dbc03705e5b40205a502deebd7c353557764b647f163621f6345e3a13c1bd318952806dc71a11c92b3502eefbdd56aa1333df9ab4dbd4bfe561baa0c4326f9ee3fef5f1e485fe634d4fd96c073ae5ff3e98759142f14c817b1866c8fa7b7a097cc6233d9943c8a88273009e4acdeb525ce2c9e190e8e893cb3ee074a8c04d6e0e18581abc21a14d190f83e30254fd4f9c8346250bd1f479b51f165e0ef8a47d867aa65a788a40cb70bfb22e8c9568f1311e9b41f3d6fd10a9d75e8fb9c41cd8d12a63e8590c982cb93dbdb1a0e5dcbb32d2ac94ae444575ff7cd60d49e84c5bf11711aaf0d58090447645a8d4fdef503a94253edbd9f747af9501efd6228df5a0de03ac90adbf6752f7f1ce1f6f880497d0dbd11028e77f3339961c8b1d974fe47483beb50d075f3189871dfdd1f48236877f724739f08b8ecb4e8d984df81cac9584c62d3859e96247d9d973227b153421e89c32cd1d676fa26e6e35b069a145d63f1268e1fcb6b88ea8053a34b3e4c506cef55b0c00c98dc29346ff5f560afb1fd9a6bc65f2c20b06606f100f508688dd4f01cb97249610a5ef2001d129791eddf9068554ed2b8bf4ee2477afd8664fb9103a05ef43b7b567e9d1755392f65fbd38fc0dcc67c04247778a4c8230b10beb4b53c2bfcbcbe6ddb61591d69efd9af02f83935772ecb36426911230e946de76323e30298fe28020d041e209783e507eb6d3d3a165ff7c54fdee7eb3f72fb6c2422090fb946133dc04be0284ec147a85b57c49c5bfbb05a2a555ccba607a456c25dee337cb2f904e62c522ba472e74b9e3aece7cfcf1db51599f769069a992b7bb101b9e58a3e744b742dc8d5de8c137a246e782fd77c79d911bda6af5c127913abe289f03f2fb06c8bbd6e7664d474574860f6cc52bfe80a18f1445f9693ecaba8e728125d833c5a724a18fae44858ecf2387b9fa71e5fa11f65ae7d06801946f4bf7d1d66833e2bdd89fe1a9452c72e6b98dde87d63ac5f624af50a5efe9299ec9e4f650230f32cc104a89f03ed95405f775740cd4db7ac0b87a9f162b80e1252b6587d1280bc9c23599c6be7fc184c0aac880f500a2325f6cd74afaa94cfbc0aaaad0c21fd6cae4a7a28b8cc85a2aba9b3d29285daee18da5a3ef401ee7271a63c09f4baf27ebafff3e19065181670726b463c80fa5e5e737c3020a71c2a9f8cf78c5b4ac96dd412fc1f4961a7796544bcdcb05bb9bd902d6a26491e5c9ad18b26fdef230a15daa2c3971aada45ab4fefcb3ffe358c7224b69dcb79acc4b6c7cbb00ff843e74d0e39dd1c62a5feb380d7c6dc7a88200daf2a471c94e2667e1b01f0a5216a24445857a6c499163e30a6c82df4989ef6ebf7f81d53d67e5beb6841b58e981598ce0cf583f56b910fc2c04b2fd7b86b396fa1ec2fab10790c1865c19eaa1a2d8aca9ac289a40834f979e7ba8042a35d2ce9ee39d5622cfe28d1bec69a1c38aa788c13c4b07a415a6675e7de77129114574e452139e34c98a3a57e7d5af8f50f2b55072f7c32dcdb0f16aabdcb338bff135e8cc220275fd4c7b3a53740444658308627d9313b305af0797dcc60deb530f194bbbfe3b9244cecb9c6f547522c3987a097156b8e791c7b8f1952881f9a07d346b376d699ebf0366b8a3317865f8e83ef474760e4f9ee66b8658638bd01c3a540ec84da36b6055da9d39c761f7051cce7508ba79505662a18b50284fe1cf8f7b56032b29c85b0a778eedf6721f783a5bfa7ceef73911dc3c07167ae7aaa96a63a5d214b7d6e9a5bca5142dc45afec20e094536bddef9607db4bfd8b891bf017acb0f5aa5a1c09c958b5ef9c66bae74feac28e2b8eb759611f8b4c9521e263606eb0c325566a3a73f54fdcd4c745a057236e9fbb2a2215fcb9acf3f167ddd089fc0d71be925e5dcc344200359c6b97b8e5841688ee971159986e6dc83554f88a8ff30f243bd48d46c12428ad32ee9c0be64c6e4b70718e679754f42e6fbfdb1b15563af4abad603395f2d9f1c3ceb1e38335f18fdceb6d574d924e96ef8605647b270a497b56cc985f77de5bfd599890e670ae7960512dabb1f591577bcb1c3adfbdf2e0498adf0332db24e1772ece4691e199b46d76cb6bf768aa0f55578405ca76359a592055d48b8c217796ce91d3b4742a3dbe236d5dec92181f46dddff9d00aeb7ff0c0560422dd3c92acf330447ff457ba43705a3a6010d3e424f5a1c347d2dfd201fd0334c95140cb2d478b317d6434c880f769fd44406fa48d227f00090f8e3acba33e2e627b3b9e0b85689b14be9725b6c747d7b3eec252e8f98871a72f6988b5dccff3185f0889f0efcd74ae54a37975863b033eaf9b3b3e5745da5107764188192523e614bffd137eeb302234d26dd186bc86ee43ce0d8db2e20070556618dfb1b320fc74d282dd37c68b9c44683579d65746062be8bd113e5b2d5ca65457adbd3de772a74cf383a552ccc1e519816956066e1c9553347b7f02050a18b823a05dad26e62a80205ee3eb734d01d71a9447870e3a11b4ee796a63d2b0394e60e3b37117217908379f989ab74a5bb2808566ea6ec925622abf95eaf5a4b2b6f43ff427c3193f8805dbb89b516b06b243631fc0c3b6310fbb75b3edb58e9ebfb2271b43344e871cb55479536fa45c6b6c2a61ab097a5ff6c4ba0b9d054c1a68f131b080909d937b391dc0496334254ae8300f3def8e54f42a6c64503c35617a09d3a00a30431b746270deae6938e0c2a0739e15dec0da0617cae3f8d74d93e364bc2f42e0c8fe895a79157bc79496de44bff11b4b9f5a3d17e7d5c2567eab78941a072d186a2ec91babad3a3169cae1d4d92c24c53c76c5bca36eb06812fce9b52ed9899c60f69727033d62954afb98951f0db4eac924b16fb65448569a474b527150dfd676187db23811fb5a436eb2beb2116f330cb2d07402abc37a653d3bfc0b546a2d49ee16d9597dec8cd74e67146afb501f3bc33edd6d6fbe55c7a0a11b63b8f44c5fe7a8a67a07979239a8cc6dd584792fc6669663833463236a8fcc6c2c7075cde6b6f2a3b7fa501cf9a3c4ac619beaf0b16187a02ebf93814613f75ce543440740cf201161e7a5cda06a2a0af14d9d4e80b2c00184ffeea768c72b8e43a1cc7859fc68119d238f1d95d4c9aa3c0406f6df9b516243f18712e6fe1f84218ff423aa97e43e07a55a70ab2224ee2a450a6bb8055a0762e1878b38e01c79ee0e400ad9ec63e92b9e9ed29ce56abb3beb5077e02f0414e9f54de2eab1147856d23ea16f9bb79ea77cefe4ab028cc538c896e6026ec58ee0833f57f0a7c6506beff8d1ea59b664195568956f8ecea54211c286b29d1292586b82e6959f72077218224649bbe39db148d30b67aebb4562fac73e6e04c62200edea57cb7809b021569baaa8ceae25fc2debad7f2d0041c316ef3ef348d1a24992eff4cfb0a7f4a0895f042039776358ca10fe9808575a6ca616fa48508aa5d55fad245c501c51264471ebc59d68147ad85f82f3d43355ffeeab46d840b1222d3a38db37fed5fb6acc94949a5ac46f329d64cb3831e64f936f6f72889eb240a257e18fd2152c088e24855d773c67dae6115ac07bfb808017f3ed00d4dff42edd2465dc76805a26ea8ecc196669797d2a55bcd279b905c479622dce0bacb3af7469c36e80139696dc55e10104cb8a713c1ab4a912e27c9f7c90a53548b00659c2d9bd8b924933fd7edbbe238d49c425cfcaf0cde22e2481152702eb7b0b1ba9f2099f7d42b3013c9642d14d46dbc6fe340c383db68e36cbc19089a86d8942a0d1cf9850eabb291ba63d34291d0a223b10362fb74326d502f000a89ac76f16d4c3171fd8af3913cb1360f266d1e0f704bd6ce1d6dd28cde1d59f6448525bf0fb58edfbca02c0406fc665bc91fdcaf4691c7d47327efcab478755bd5606120ae31ec61eaadf3f8edb82d766b041b8b02438481581ea0c102d462b630600373decdad4b8c397a789d421e46c36fd4cf191525c41fbb1303a962ae175aba4b7dbcd7eb178a3d0894d27446d95c855efeabb44ceea7e80a501c0ebd6b1a9066ed2fd62b3a5fd993f5c6aadcc9b7f21bc9931e851bc5a70fd047fd8cf439e42915eae1b0dbddb8ef6a67b6353d8728722a9c316d1fe4a7fdf883a053d28d3ac1c5aa781736438e57cde92abca6263f213ed6bf64a54f7dfb9506b2d68c3f6c63f9c8a96a31cc556b53e572b2246f246bafcd81da61287876a8e86c5da9f507b981307e2a7b4bd5ee6d8ef48713a1d16f081fd19349b7af713121376b594afdadf7d3e0bfc7206e326f14bd0e659dd9f7d7553ad3fc4a6a33689fb81a9c1af00cc5e8573e57c71d2066d3661c81728a3685ba8c52a57bca7cafd79b2dd2b4487be6f1ecb8b2779fa873b9552cf76000669271e5ae38cb0e5b6d8d086b3e01e6718209d13364ebc83bcbd9ff5612438d56e49b90ebd8421f919bf745e8acd705f25eb76665e3e32eadb13eefea4e8ba07bc0e8903d7e0279484bb1fed8111d41f4ac21e3cea307e5e1666548fe64e3daf268d96c2361c872b521c5b33410fbb24086db045b3c5e74103a6df46db8c51308a556c4587610ee38b36437e2e1db1fd5254eee1ad13653a889714c99717e62c329647141ad57b3b85a2aa7fd2199796599153ccb1858626102eb840baeea1b9fd0a9d643bb3b53db829f14c7971214cb642487acd0873efc7019d5c7400a39007c11bf265cc49aa9ff832d5d6106984a453a496c0f46a8ce83ac3df7f6f190f7c177b8c12bda67695cec2eb00158c22015c45e4698e5be074926bb7fd7431d7174c68d538b838c8a3da03bb58772460035b148dc7811bd972edd158cab1cabd40b73dd2a859ef7315614ed064509d71e3898d3a7c8bb0b0d1bc0f7d735977b40a0616dd1768c1236fd7522b419f449c7213e04a7833a5b687ccba17cec02167bd3a5612021e36e445838fae9a79dee29f28706a0352fff59a06a99756a094e4a7257bc0dfe78334b2b29c51e26ac3f286ea17ba8853baf80a284e64e2360bab83c5979e11a9653f868b5c2114a1a4d15677a13080f10a6a6c0f5513937bb7dc398e5fee8d448fde6e4dc777fbd47c4ba31fb3b3b7132b20738f30a41fe3275a06917ce9323beb8d9efba189641f39e87cba2367fe19a0cd67e19fa944eda4f997650975b91031927a70140589ac750e35acb05e51ba9a3f25ea4bcbc2811a9ccbbc204ee57428e6d6fca0ae740f49791c5f82c90a224466aeaab40e56745706a8f1d460c73d717789b242c36d81b09fe497195d1bd3fc8dd0ffccc35f7a64b2e63b12addeaa2ccf65fc2b44e53f1f47433390b44034f912082472348754719ae1283c484a2ae784b0a9e42ab92acfefb6b55266015e4599ab074282901009ea801dac5dd70f7f1d04655b9f649d6a1419340b5b6408fa68e655c237ad65e22"}, 0x1004) ptrace$setregs(0x1a, r0, 0x4, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100), 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:41:36 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x400, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x2f1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x640400, 0x0) read$midi(r3, &(0x7f0000000140)=""/249, 0xf9) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) r4 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000280)={r3, 0x0, 0x1, "e5844a4aaca4f49286ee75d61f592a1b5416d016e4a65d3b8079e78d8760590219dd247fd73660a76e5bf7a5425422cdbd2f8a12631b3a58d68ab1679f89b623e11f4b496c7b7cb5e7f5c7d8d2acdac813fe9d14c35d4272da1a62919c3eb8fbd2825ac9fbfc55ef23564a95a0f0fec8df423497c0ce24f90c5325f3cef5959cae731242a13a616e3e043f0d8989010fd4e50f8c609cede56b2eb1495e3874798370b0ccd25661bafe22ff435ec5526687b1951baac07ce0627a18e341f1709c96d894"}) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x0) 10:41:36 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a6963dd3c376d5a, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x101, 0xffffff85, 0x7fffffff, 0x1}) getpgid(0x0) geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x8}) r5 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01c59a1e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r6, 0xfffffffc, 0x81}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)={r6, 0x1}, &(0x7f00000001c0)=0x8) 10:41:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x81, 0x4) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x7df5914a12515d29, r0}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000000)) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7, r4, &(0x7f0000000140)="f7079811e947644bb7d9f5838e9a13d6fdfbd9d635aa692c5e02141f3c08131ed0ac7b9a5aac4dc1bf0e0aef670af2d326dbf0c0e0fc1bdf044d8191cdc91b2d36cbb5dfecf4dd445a1e8d16016a29b758b292a2e3582f", 0x57, 0xc38, 0x0, 0xca5c9ef55582c18c}]) 10:41:37 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a6963dd3c376d5a, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x101, 0xffffff85, 0x7fffffff, 0x1}) getpgid(0x0) geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x8}) r5 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01c59a1e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r6, 0xfffffffc, 0x81}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)={r6, 0x1}, &(0x7f00000001c0)=0x8) 10:41:37 executing program 2: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a6963dd3c376d5a, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x101, 0xffffff85, 0x7fffffff, 0x1}) getpgid(0x0) geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x8}) r5 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01c59a1e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r6, 0xfffffffc, 0x81}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)={r6, 0x1}, &(0x7f00000001c0)=0x8) 10:41:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x3) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x4a0c01, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) write$binfmt_misc(r5, &(0x7f00000004c0)={'syz0', "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"}, 0x1004) ptrace$setregs(0x1a, r0, 0x4, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100), 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:41:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:41:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 10:41:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x3e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:41:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x34000880, &(0x7f00000013c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x34000880, &(0x7f00000013c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_pgetevents(r2, 0xff, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000080)={0x93c}, 0x8}) 10:41:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 10:41:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0xc046, 0x3c5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) 10:41:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) r3 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r3, 0x6, 0xf, &(0x7f0000000000)=0xc00000, 0x4) 10:41:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 251.438878][ T8240] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:41:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x7f) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r2 = fcntl$dupfd(r0, 0xe09, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001200)=0x0) write$FUSE_LK(r2, &(0x7f0000001340)={0x28, 0xffffffffffffffda, 0x6, {{0x8, 0x800, 0x0, r3}}}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x2, 0x3, 0x20000000084) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001300)='hybla\x00', 0xfffffffffffffea2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001100)}}, {{&(0x7f0000001140)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001240)=""/185, 0xb9}, 0x2}], 0x2, 0x2000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) bind(r5, &(0x7f0000000f80)=@ethernet={0x6, @dev={[], 0x13}}, 0x80) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendmmsg$sock(r6, &(0x7f0000000e00)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="f276af8da62d406b2ffd6cc476e16e9c369d2a5b5b004b7b5f7b9b6eaf159cf710aa061ff4a205accabb57e4b814d69b66b8196a768a5571f2315c45b2839c2d28d015f3118464aaf0fd6b8cfdf860bdab69c1a7f1ff4470326125f02b4e3613e5cd58fed87ff5a0d1c6e6604e0951f1433fb7417a6e890ca13b94d6583c86fc183e50ee18ecf7c6126693ff7b803737955ac9a4171ab2c0378184b652de1315bbf41f3b746e3b82078b2bde", 0xac}], 0x1}}, {{&(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000340)="cdb3f4a18b1d10588f51cc81e7189693d8463c2df0e766ae4d6577eeb8de2696938b153d7f4ca40012b18536bc714f5b463da8aaec7d115abde12c13037d342d9a03aa603e18973a969bd593df82235394655905ba2e3e87b0276a", 0x5b}, {&(0x7f0000000400)="334bf7747be951d9272e6baafa956fdb21c54264c0e84db6139af14ec766346e0ebfbd530b6a6ee25ece3f254f535b24b2c303f4dc15a26f722537eeda9930f6386aa54c8db8eb0c5b227b79dfd3676390e716cc1e2a8d3bf3cd33332086ccec5f3536ca6cc5b491", 0x68}, {&(0x7f0000000480)="7efc6282b272288fe8c8f42ca0da9c0ff7a646c3710b419fa044159a3de3e95825e6e72e654e7ebd81cb0687070387b64e076ccec0bb8c8c695ed0d586e3e437a5faf732cbb11a07f06ae49ec626c0def9b47b6be847c0ff7bf10d0d090fd24861badf1b5c2aef5e2bb34c7388d254979c1c8bfa1ff8b20a6eed628c51b85c65a42760b267f0a490e55d1d449b5f177944a79c22508dc77cce74a43b2bf7ffa81d773ebf99e2b61adbbc23f9f6176d29c907406ce1b3a486b5e14f1ea9431691d891b10e1aa2a42fe86879a450290bc1b5d4dcfa88651df20161a18b84de0f5cd41836f43142b4ca20e8fb6701a853322580ffc7", 0xf4}], 0x3, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0xb4}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}}, {{&(0x7f0000000600)=@caif=@dgm={0x25, 0x81, 0x3f}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)="c3b57c7401c63541e973f6cf267de4c0ae5bee4f83682b559158f5cbf50549e73d4ac82ec7fd3529110ddffc75f6e80f1fc2772c6e846a", 0x37}, {&(0x7f00000006c0)="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", 0xfd}, {&(0x7f00000007c0)="025df9d7799b82485160f462b10a3bbb0c56fb7f87c99ec73aa83d969ae543d6764a7324af5ba208542ec3f0de98a769c15104dd4980d776fe634fefceaea64fcb4d4d0ac5e57c33cbaec26925b06114d2e81dc13177fc7ae2e1ffc7096f9b7323a61fff278d46d58fa1f47c8cc443f28ec53b39f9e2aa6f4769cf90ed1e858d69a51f1e9dfd1fe7d82206f78c42f15404044e33", 0x94}, {&(0x7f0000000880)="e558c8f8f14246c7c9b4acae055b2581de9715e5690330ecfc59dc056d27d28e8d566081c2da1afd0dcedb6ead619d9caf46e88dad77e6bee1c722c1d813777943bc1c72972d7ba373a70ca058071b8724f87bb1fd21b3e9ef3d15f0adc1f0b08c4644df71919779d793787778782878179be8ba4d04ebf48b41c8f1e94b80b29e61ddb44954d60ad302850f49b74b7e1a3c3b6f73d784593aa59cc858e55db69058d897ef456ff19d34b7574ec486cb9fa5c6618418dfbc854c41433519e5a8f45f3a322cca44adc06a0bac7554b712037263e2a627f68dc00160271554b225f3cd79f886216ed046f0fe40", 0xec}], 0x4, &(0x7f00000009c0)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xa8}}, {{&(0x7f0000000a80)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)="21daa227161b08dcc81fe40f886e85c04e8f0a1efe058cc704dda4e5d95721303440b3717e875f6b7638315373", 0x2d}, {&(0x7f0000000b40)="8d67f78732a96ea92bf62f98c14d3e85ebd2b0e4fded6ad0e088abc15b2db9ff512a88", 0x23}, {&(0x7f0000000b80)="8fcbf971833f783bcfbb4fe2daf160783de1e1fd714acdaf577fab0eb821425a2497f88e2779d9e33df521b5738f49aa5496aea035f3284cc7868c568ece7dc6213328840bf94b324053134bdc74bee34619bdd09b2df954549ce33605ffba16668b333ff27f4cacb0f97d8c6bcc030b7585d670f6bb7921906ad71ec8d79298f5db897b2c5a5408b05730a5fba87e7a2c85fd2066e98c8a01c7cfa094f508c8da0bfc55e59eca34f2d9cecd175844b24ed5e06c", 0xb4}, {&(0x7f0000000c40)="981445b9e61d95b5db5642d5abc95357f13d15ad6d149787a425ab6401fc8bbefc5e19bd7632077583d692d67b2516ac3bbefa65d42ec03cde57730551780d30d732a8891bbfac3ddaf2d7f8b2163818bbaf7bda6c2796a258233d2c960e328560c97d3236a0bbb9833a16f45977b407e922eeac26b22bc84ffa7d9f14154b7154943b16d59f63cc5e9a02589f51c2396c2b381824cf6561f53d99ac51fc239534ed8d58ff3f68b586d52f643d833a8ed7089ef0b941d9023f25af427ebe0cbb881b24d101e6a572a0d4ce6a3426871452b980b04610650c4aef43a00f47ccff1a69356f0f", 0xe5}], 0x4, &(0x7f0000000d80)=[@mark={{0x14, 0x1, 0x24, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}], 0x78}}], 0x4, 0x2) r7 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r7, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001000)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001100)=0xe8) r9 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r9, 0x89e0, &(0x7f0000000000)) bind$xdp(r7, &(0x7f00000011c0)={0x2c, 0x9, r8, 0x1c, r9}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x354, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:41:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="0a70df65660f388149079acac70300660f38813d2665d2530964650f01d1650fa266b8010000000f01d9baf80c66b8ecd35e8866efbafc0ced0fc7ac0000", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x4) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x4) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000009c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESOCT=r2, @ANYRES32], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64=r0, @ANYPTR64, @ANYRESHEX=r5, @ANYPTR64, @ANYBLOB="824e17b8e867171d55fd60b65cc1d97f52bddec29b07d778bfed55a1a6e8d1d510b73414b9c183d75c9fd46a4a2b8f965e9fc338aeb472ab38978bc033960aa71e0f59d032e3349faa636923bdd9afebcc5c05e39f5e269a8eb4ea00f8761feaf4365419a2f12a46b48efd14a91ef49825678b80766b7dfcedf716bc8a42e2282c83eb16c8fa45b86d59f69b3ebbbdce47a897c87eb4677cf563978d91b331c42ec5faff3626a82108ca130f59ea9e83cfec3716565839f556824fa32ca6a27f122fa62e538e", @ANYRESDEC, @ANYPTR, @ANYRESHEX=r6, @ANYBLOB="29539c9c81cec2128c5ef040b42132ebff9089bb2050df12527c1a0a82055225d358a873f1348007faa0053eb5e86f18dfaa"], @ANYRES64=r7, @ANYRES16=r1, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="9966c8ea390e66a237d8756b05005d126cfd1c5d6ecefedac24390d87eff6e55ab4713c4bb0788a4e4dd428a50", @ANYPTR64, @ANYRES64=0x0, @ANYRES32=r0]], @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRES16=r8, @ANYRESOCT=r9, @ANYRESDEC=r10], @ANYRES64]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r12, 0xc058565d, &(0x7f0000001700)={0x10001, 0xe, 0x4, 0x1, 0x1000, {}, {0x4, 0x1, 0x61, 0x80, 0x3f, 0x20, "0f495966"}, 0x2, 0x1, @planes=&(0x7f0000000200)={0xeea, 0xffff, @mem_offset=0x1, 0x1}, 0x5343}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r14, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x22, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r16, 0x8008563f, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) syz_emit_ethernet(0x93, &(0x7f0000000300)={@random="82414c8700a4", @dev={[], 0x1a}, @void, {@mpls_mc={0x8848, {[{0x3, 0x0, 0x1}], @generic="c09bd2f1fef4ff8c4588531ddcd6778293e9e521aff071699ed2ccfeb64ca937d472aa6a5f707941201994294e687b9df1050ff5678f9b26fda1e2d17db737feb5230be17b0967eb7181559a96221da1c76efc7fbf7f7ac9ca4c3d14228a1af9bea5d57ae9212bac6dcb0c9629649eddf8e50e72c0b2080307fb3f2fd90f83d3f8"}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000017010000040000000000000000000000180000000000000017010000040000000000000000000000e80b0000000000001701000002000000d20b0000fa05a478369552177a5ec7975db10856c48c00a9c529a696b4f3cad94cc84fcd4b69664db59b81a9a9cb7d2df426f4675b20a8a39d5f2d557b5b79b52c6bb557b8f484c19012283e2f31dfef2089ddb4af9f16a3df8c0744fe3033a691ab60425c651592b7fae6b89e74e9fc34f24674e7d3b78c394d0af2d26f895cee5f939d71f3ec4246875ecd3921cf98135f76a83a8d8c381dfd0381e17b47243e415abcc7f65ab2e57330ef760fb61c3eb55b2cf28fb6192aa7fcd39aca07288f8d778dcfe02d2a9f17a1a656dc8534b3dec2fc7a12ee488d9f3957f4f3864a3d8122d36b105daaa25de7a50d40ee2938f7fa67af9209235995f179d8e11ab2d6a82ac972f7bde2b1c3b7c8cd551c6331bac88cb0553fd31e5c00f47b81c39364ecbd7db2fb2e0172e05ae10c8f8db2bd77ef1de1200e57d46b90544e9a9b3759d497bc1ce25d4572c9d3b1652309b30a836b54978c22ad2cf64013a58274b4379b99bc4a4c2bdb6d7f067141c237059239fa2e2f33f6cfa2243f41583c0ff356320982b815213d174ac9ea9830f9c4584e49a4defac8827981cb439e1873a0fddf57985b12d023de9ee65aabdaa2f2dab05bf39dd1492fffd30d7d66fa9558d8a9220cd4ae5176f09a80f329b146dcafec4bbd808186c424f65df7a5c7e0eec9ce966611668a79a0850995cc2e48b09ac97815e1fa42be03ca0d92a34e2b691dd92aa04dc1869f11e6179ccfb08574ada6ce08091586f049a42d99855f8919cdd8b9c8083686b6e284dd35a8914a531a345507b2602f1d7ab9be110f811df573c79d8e3a49e4599beea63bb01451c3d2ddd08940620737cd051366534efdb5b9177e66593b0558437e0ebb716c19d26540f15d484af6f1051416ba640c9b83cee20646989580ac6b24cde90cd569031a4a9a65a361b9bf9c459f454611e625300ea5029962bb5894a1bffa747e07942adb93073872b6afafe6e2e48adf80339e3bf2b858b3640029e58cacf14ff6c94a1e1d0ae08c3a8bc4fa8c5263b20e343c428abdb16cc3cd4c83c39618745ff44d4076d1f49d9ea877a306eb10145286f1f486400c3bad283233ba83a25a6b691e79061d3004dbb0460ebab267d7d8150125349ee9363f2608ee4b84750b943df790d533dbf67f14561cdbd1282edb88d53c08c0170f0bd27b615fcb52fdaa55ec6d2e4c21446c3dee8d677e1ccac6286cfda64380fd45b8fa85cde0bc70b22e6f81a42ebb980f24b44373893c34ff7ebf23bda458764c69d15ff6234af2be59fbbe00e866a7ed5518fb781b83a80dc3d8b206b74700a62c8870f705684fc5f0a89b623c8ebb10e74ed5b5647ce9323e2fc397dd54634d232fb65724a6c1e4136d986922eb4f8207256927e4e800434cfc54a1d61f02c952d58de524835c76668285e769b779ef3d4f17c662af8c155dd3a5d8d2e3c4c17d465dfeb2c5b3072c374de72412556aacfc3fb1207d37b244134185dacb817bcb4bc702e364adb387014de2b42070fb641c65e1f04b56f95e0b8ef6e69a65701f9960b1a80071df76514e51e9bb5ace0e9d88f4021a7e67c82e170e7b0ea7e37e240629372ea23f73ce3b05af5806ee8e5d271e534045898007294aac64414ef2a892781b1a86881ab2142a6f048894c622907105a467e73221984c3a314b008943be372930d46cdfa0a83b47194e3774319bd74b5365057e082601bb78941353665d9026d196bc977f2120df274b5452374571bc314245b3f574df02b86cfbed2bf35233b951045e9796b94438d8c1669775d22b356981a674278780cb72d284de0f113be0b6203f3866ad1044997470642941889146e7a568290540d77656949288eba2707401fd62314b6567060d3fc6d71a659672e1efca8c0a9320e43e47e7e0fbf965ab4b479e825fea84380ee7c3a04bc2bc52f7d16ad88e5d2569830142570c965c85e8854134343e80e9582a8cdeb8910f07b7419802d9efe6982cf678a8ac945ed5838110dc5d25a3e356a50e8464a14af60e5e56bbd5427f105a0f28825bc4024fbdd4a04fe46e7f9e88ef16ab3c54f3f6fcd9dc47ecbc445e0732fafe7c93bb059475ffac55bd5388b8c896d9e6cd5bd1147bbb3cc5795673b425b22e69bbafef9c4071f55c45a9a5c113e9a40ed6dcc615dc119d4d0045df044ad78e7a3b7bfb5a2a42d764163bdc5a215993748e2512f54f03cf44027392bda326bb4ee84a7659543ed14bf18f5a7d7cfdb96cd3a3b4c0fd5104076a673158e3cdabfb9dc10cd96375b1f6c10d0f218d5ead42aa867a081eed775442af45b65445c1531175c37f2f1e52fca0b38f157f40f4788ace0fc9fbc6c70f00c0fbb4a3f28fc11d3ec38fb98e7bb6fa5fe1fc495b5999f7ea58338e0f06c3f78b1303f005c02c6412296c60aca8a4919c4d1ff7981d8476426918ececaecbf315621dacf540e26bf6336acb14e2f644c333ec65591852bcd944859b9e4a59baffa27a615a0ff50154e4ebc790e5acca02eb3ad7b524330d229621bdd8be308e91aa2e04d221cd3eab49a6b6854de5664f7d5335e5afd9cea0807963514492ddab4f2fc17eeaba4524e1aa747124af6b4dc7e5f5e998787f2b8f294ec91dd4035d8a47a96f50ed2625a81357930b493f432998ef59a0d6310743b34e8afd31c234df93ff9c70e92361a6ba40859a8799dc23b61a7e8749e4585d69e7592493d4170a24a8072c97e9fecf0d2c2c122c7706cd3a7b7b0cf4578f1fb35946980fd7de9d28e3295753fea336a0d2106ef1482f99fbc6905182e9b60afad7393a06c9fa1f4e614ea4b4e1fb2aef5a2121ec4bdc6e8daa8baed1f272ad7403cdeed1dcddf029640e05adb0925cc69678fb6ffd9e554789e6beb140f76242428266282bda5cfa635911e8365de06bc10cbd2caf2d199945b00f75c135a72283fd710929c556af4d34624394d435f5790fa602e5656317c69a65b71616395d65b1369e06dff8ec97235253276ec8d09b4426637da91f9e314d7d26caed3b8424f5e00b8e1e47736f7ed4db522d616ef625ef146c9e8e01ed9310fe0e3656f6bd0fca9dfb2c9ac6ddd6cc6f945bb1b2a7b9a516222e9586226274003a9ebfcd5e31347c94a85eb1082677aab6646983280a3c5a1de7ff2b87916c02d979ab548d4965b1a18de6ee4088e463f8ac3539192a36dbba590f9f8f55c72e82f0c526b6213121ad4691127f394dcb0fb50167027f84e831bdd93985bea7fd9809c6ebd59d3bf2fa11a1454c491322c36964c3eeea27f7c579f9549280dd872b9f75cc5770d8b042124ac68f85927a6bf4a0733765f4b6cc5db2bc0966861f1cd95ad193c369610188dfc572d690660bfa0100ee4b5d01a0f11ad8a3bb566076be9085a85a75b5f428d82471521abcd11493f10a71da475a0b727d591f57a27cd2a6c4bf3ab7ccbfbbce4f7fd74e5623efe0cb67e2bf35eac3118fb0754e4b9b2485007bc48da874ad753ef5734f9a26e2b117606a7a74bfbd404e0aa8fda8b1fa18b70e263bfe8efd7affc7f77b90638033ebda28d1fe8ec444006cc7d2c9bb55151c923dbd0af3c47eb8a6bcecb02c51fdf153c84da8277b810c8d8c2ea55b2f685aad9b8e5cc6cee6bd63dc12a6a1cea998fb448f8422940c68d69ecbfcd9ce643bfd29f1f1f1e5c85ba33735be83558fd0ed785d238cb0a0f5523e5684ed1968a3402537d093bc8616ca191337b1799ff0498f3366ff57cf68ac3087d05d6e3c4382547389dcfdeb7d31b4a48cbd56295292668725e20ec11dd480c7dbf2793616ee7b7b040cb1bbc0b2bb62ec76b1c820d4663d9d3123d394eae48f646c5c6e457c9e80c515ecb0a9b202c876ba63f42045a1280b52934ca78c73991a876167d60c417508930730b0ccde834fd513690fddfd3aa89c1dfe6893d8f689c6ba77f1fba4c5cc2a288b21d6393766246c07bdd63753df38894aa01a1bbc274eec1e5c228745e250862c89330436e409c5b29165eaf5ab43c6f96d4fd0dfec1f4c2236e161f6301108824df0bb01c4a80e087e663305ab4a018457b16a65b7af487c45f11e9a0a691ec2202e9f09663aef816b22c50d688e6cf60cd5710dab407765758d85812e78a09d1cb2bf534a3ac2322b2eaa4b3803d6517efe0f3ccf2c332381c26b16c9382dd451a367fb33cf92ec6d7ce2314861be6dc42739db7fc6d0825ce43ec83e2611e9456a7a4a9b5e6d5d3b90da9f20b62fc4546409633e344be99c7bba561c332bb7bdf9a7306b2e1b527148e788d01405840000726bdda805989d7bfdde0a963ce3439defc34f535990984868b244ea7d3af7ac7fc2aefe214bc89d0e12ff851d64c8eabde251481859c69355f2f75fb6a2188c06e0c06dade137a050c7878562c6865a52a20f1fb70cda17af8257f00080cd7e07c5b3"], 0xc18}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x4000) r17 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r17, 0x89e0, &(0x7f0000000000)) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eba326d3a09ffc2c654"}, 0x1f2) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=ANY=[@ANYBLOB="d0630079fffbffffffffffffe8fb2696f7ff32c0d8a4", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060900000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000010791db2cbc8125c00000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffac40b9fe0276c4a0008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f20cae2318785b5047612522ecd21d4de1b4487b992863ad3924bcb5dd20771a624ba3494f697cda188b69c4b9045627c9cbca1fa9"], 0x8d0}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r17, 0x8936, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr=0x100}, 0x4a, r19}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x7, 0x4, 0x5, 0x1000, 0x4, 0x40, 0x9}) [ 251.578471][ T8250] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:41:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) 10:41:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) mkdirat(r5, &(0x7f0000000040)='./file0\x00', 0x100) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 10:41:38 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02360fbbb0654d1489d30100000000000000"], 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000002c0)={0x4, 0x1b, 0x4, 0x0, 0x2, {r3, r4/1000+10000}, {0x2, 0x0, 0xdb, 0x20, 0x5b, 0x37, "fe6aa96e"}, 0x4, 0x0, @fd=r6, 0x20, 0x0, r7}) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="00080000000000000a004e2200000001ff010000000000000000000000000001090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2100000002ff01000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000a4bfc734c60ec79a0eeb6b5fbe206c255ddc05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000007ffe80000000000000000000000000002700"/528], 0x210) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r11 = socket(0x10, 0x803, 0x0) sendto(r11, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r11, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r10}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 10:41:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x7f) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r2 = fcntl$dupfd(r0, 0xe09, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001200)=0x0) write$FUSE_LK(r2, &(0x7f0000001340)={0x28, 0xffffffffffffffda, 0x6, {{0x8, 0x800, 0x0, r3}}}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x2, 0x3, 0x20000000084) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001300)='hybla\x00', 0xfffffffffffffea2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001100)}}, {{&(0x7f0000001140)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001240)=""/185, 0xb9}, 0x2}], 0x2, 0x2000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) bind(r5, &(0x7f0000000f80)=@ethernet={0x6, @dev={[], 0x13}}, 0x80) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendmmsg$sock(r6, &(0x7f0000000e00)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="f276af8da62d406b2ffd6cc476e16e9c369d2a5b5b004b7b5f7b9b6eaf159cf710aa061ff4a205accabb57e4b814d69b66b8196a768a5571f2315c45b2839c2d28d015f3118464aaf0fd6b8cfdf860bdab69c1a7f1ff4470326125f02b4e3613e5cd58fed87ff5a0d1c6e6604e0951f1433fb7417a6e890ca13b94d6583c86fc183e50ee18ecf7c6126693ff7b803737955ac9a4171ab2c0378184b652de1315bbf41f3b746e3b82078b2bde", 0xac}], 0x1}}, {{&(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000340)="cdb3f4a18b1d10588f51cc81e7189693d8463c2df0e766ae4d6577eeb8de2696938b153d7f4ca40012b18536bc714f5b463da8aaec7d115abde12c13037d342d9a03aa603e18973a969bd593df82235394655905ba2e3e87b0276a", 0x5b}, {&(0x7f0000000400)="334bf7747be951d9272e6baafa956fdb21c54264c0e84db6139af14ec766346e0ebfbd530b6a6ee25ece3f254f535b24b2c303f4dc15a26f722537eeda9930f6386aa54c8db8eb0c5b227b79dfd3676390e716cc1e2a8d3bf3cd33332086ccec5f3536ca6cc5b491", 0x68}, {&(0x7f0000000480)="7efc6282b272288fe8c8f42ca0da9c0ff7a646c3710b419fa044159a3de3e95825e6e72e654e7ebd81cb0687070387b64e076ccec0bb8c8c695ed0d586e3e437a5faf732cbb11a07f06ae49ec626c0def9b47b6be847c0ff7bf10d0d090fd24861badf1b5c2aef5e2bb34c7388d254979c1c8bfa1ff8b20a6eed628c51b85c65a42760b267f0a490e55d1d449b5f177944a79c22508dc77cce74a43b2bf7ffa81d773ebf99e2b61adbbc23f9f6176d29c907406ce1b3a486b5e14f1ea9431691d891b10e1aa2a42fe86879a450290bc1b5d4dcfa88651df20161a18b84de0f5cd41836f43142b4ca20e8fb6701a853322580ffc7", 0xf4}], 0x3, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0xb4}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}}, {{&(0x7f0000000600)=@caif=@dgm={0x25, 0x81, 0x3f}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)="c3b57c7401c63541e973f6cf267de4c0ae5bee4f83682b559158f5cbf50549e73d4ac82ec7fd3529110ddffc75f6e80f1fc2772c6e846a", 0x37}, {&(0x7f00000006c0)="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", 0xfd}, {&(0x7f00000007c0)="025df9d7799b82485160f462b10a3bbb0c56fb7f87c99ec73aa83d969ae543d6764a7324af5ba208542ec3f0de98a769c15104dd4980d776fe634fefceaea64fcb4d4d0ac5e57c33cbaec26925b06114d2e81dc13177fc7ae2e1ffc7096f9b7323a61fff278d46d58fa1f47c8cc443f28ec53b39f9e2aa6f4769cf90ed1e858d69a51f1e9dfd1fe7d82206f78c42f15404044e33", 0x94}, {&(0x7f0000000880)="e558c8f8f14246c7c9b4acae055b2581de9715e5690330ecfc59dc056d27d28e8d566081c2da1afd0dcedb6ead619d9caf46e88dad77e6bee1c722c1d813777943bc1c72972d7ba373a70ca058071b8724f87bb1fd21b3e9ef3d15f0adc1f0b08c4644df71919779d793787778782878179be8ba4d04ebf48b41c8f1e94b80b29e61ddb44954d60ad302850f49b74b7e1a3c3b6f73d784593aa59cc858e55db69058d897ef456ff19d34b7574ec486cb9fa5c6618418dfbc854c41433519e5a8f45f3a322cca44adc06a0bac7554b712037263e2a627f68dc00160271554b225f3cd79f886216ed046f0fe40", 0xec}], 0x4, &(0x7f00000009c0)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xa8}}, {{&(0x7f0000000a80)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)="21daa227161b08dcc81fe40f886e85c04e8f0a1efe058cc704dda4e5d95721303440b3717e875f6b7638315373", 0x2d}, {&(0x7f0000000b40)="8d67f78732a96ea92bf62f98c14d3e85ebd2b0e4fded6ad0e088abc15b2db9ff512a88", 0x23}, {&(0x7f0000000b80)="8fcbf971833f783bcfbb4fe2daf160783de1e1fd714acdaf577fab0eb821425a2497f88e2779d9e33df521b5738f49aa5496aea035f3284cc7868c568ece7dc6213328840bf94b324053134bdc74bee34619bdd09b2df954549ce33605ffba16668b333ff27f4cacb0f97d8c6bcc030b7585d670f6bb7921906ad71ec8d79298f5db897b2c5a5408b05730a5fba87e7a2c85fd2066e98c8a01c7cfa094f508c8da0bfc55e59eca34f2d9cecd175844b24ed5e06c", 0xb4}, {&(0x7f0000000c40)="981445b9e61d95b5db5642d5abc95357f13d15ad6d149787a425ab6401fc8bbefc5e19bd7632077583d692d67b2516ac3bbefa65d42ec03cde57730551780d30d732a8891bbfac3ddaf2d7f8b2163818bbaf7bda6c2796a258233d2c960e328560c97d3236a0bbb9833a16f45977b407e922eeac26b22bc84ffa7d9f14154b7154943b16d59f63cc5e9a02589f51c2396c2b381824cf6561f53d99ac51fc239534ed8d58ff3f68b586d52f643d833a8ed7089ef0b941d9023f25af427ebe0cbb881b24d101e6a572a0d4ce6a3426871452b980b04610650c4aef43a00f47ccff1a69356f0f", 0xe5}], 0x4, &(0x7f0000000d80)=[@mark={{0x14, 0x1, 0x24, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}], 0x78}}], 0x4, 0x2) r7 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r7, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001000)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001100)=0xe8) r9 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r9, 0x89e0, &(0x7f0000000000)) bind$xdp(r7, &(0x7f00000011c0)={0x2c, 0x9, r8, 0x1c, r9}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x354, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:41:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x26}, 0x8001}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x25d}], 0x1) 10:41:38 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:41:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x1f) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) dup(r3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x263e, 0x41, 0x506, 0xe000}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0x10001}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x246, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000250700"/20, @ANYRES32=0x0, @ANYBLOB="c11d00000000080008001f0002000000140012000c000100626f6e640000000004000200"], 0x3c}}, 0x0) 10:41:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x990000, 0x7, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980918, 0x533, [], @p_u32=&(0x7f0000000000)=0xa38}}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x165200, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 10:41:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:41:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xaf8fd22cc6cba144, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) gettid() 10:41:39 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:41:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x1f) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) dup(r3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x263e, 0x41, 0x506, 0xe000}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0x10001}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:41:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x6) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x1f) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) dup(r3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x263e, 0x41, 0x506, 0xe000}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0x10001}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 254.143889][ T8356] syz-executor.0 (8356) used greatest stack depth: 8960 bytes left 10:41:40 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x204000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:41 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d410000000a16500d9cebe5190401000000000000000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465767370746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 10:41:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 10:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(r0, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1500}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r7, r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x14, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r8) io_submit(0x0, 0x0, 0x0) r9 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000080)="a2e6fa9a", 0x4) bind(r9, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r9, &(0x7f00000003c0)=""/158, 0x9e, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400e00000000", @ANYRES16=0x0, @ANYBLOB="e4b5dafe7000fbdb00000800060081000000080004000900000008000500000000001e980c265abfea65b43758c4cd8c2d8c38f16d8f486aa12e801cb372ce0d621dcd2a3d8289cd357a2bd313eac6a2fb9dc4287ff2e3467ecc4535bd8384f24d13e34ca3ce0c04fa4c71e959cd0abb9f016af36886dd3076f636011e5398b23286111995142274827e63a32993ec19f9652a309b73bff8ae8a712aa2578c243599b4cd27dc3aede5bf65726eab4d13c99bedb171fe4c95c997d7169fe5781ee6cd2ac0b958a5b5f745a7915749d5ac4b93f90a7c67dcc70b6ab7ec731971ee6df0dbb6d12fc434b4f7f8cf362ae6a543e7"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x5, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:41:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x104, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x4000000) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r10) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f0000000300)=0x6) r11 = open(&(0x7f0000000140)='./bus\x00', 0x541002, 0x0) write$P9_RWALK(r11, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r11, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 10:41:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa23000008000300030000000800030002000000644cc05528499b887580c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000000a0005000400000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c21e97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba6bf59f4792de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300009a17ea09b2414851b7f0b7b23d2b638c2e5ae95eb45839a211fe157dc2c4f2f56107e730d91ad27ad43c1822bbb3ac0ba350390bdef55b12e09fc877bdc9351b74b6da76f942ad0da8e90b613e6470bbbc857382abe31738617059298b776303c7dee08063932d8dbb260d696030fffff3a0045163551d88b94e3cc6144486e42828361bce0d715fc0c7173af830a8431fbc3bb9e724667437965f6347c5bcd3700848fa05bfde2c67353459108363a015bd2aed32051901f9f24f7ed2c7fa7d3c3cd45e0f06334ce53dd55eb0e74376a80ea35fe459e9d33e75f85c0fc26dc718f4ffab161700cbff3b2915b88e7a3e4ae0c623997ebc986a23d4a3e8cac91051aae5081ed473a03c12b78109400ce1626e45ea320ed2e27fff3aa94546b1e35d509771f5ed4586b342a6549f0362dc9fcf8e9df6afe5430f50fc8c87bcf62f99"], 0x134}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xff, @mcast2, 0x9595}], 0x1c) 10:41:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) 10:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(r0, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1500}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r7, r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x14, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r8) io_submit(0x0, 0x0, 0x0) r9 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000080)="a2e6fa9a", 0x4) bind(r9, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r9, &(0x7f00000003c0)=""/158, 0x9e, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400e00000000", @ANYRES16=0x0, @ANYBLOB="e4b5dafe7000fbdb00000800060081000000080004000900000008000500000000001e980c265abfea65b43758c4cd8c2d8c38f16d8f486aa12e801cb372ce0d621dcd2a3d8289cd357a2bd313eac6a2fb9dc4287ff2e3467ecc4535bd8384f24d13e34ca3ce0c04fa4c71e959cd0abb9f016af36886dd3076f636011e5398b23286111995142274827e63a32993ec19f9652a309b73bff8ae8a712aa2578c243599b4cd27dc3aede5bf65726eab4d13c99bedb171fe4c95c997d7169fe5781ee6cd2ac0b958a5b5f745a7915749d5ac4b93f90a7c67dcc70b6ab7ec731971ee6df0dbb6d12fc434b4f7f8cf362ae6a543e7"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x5, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 255.874547][ T8487] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 255.953128][ T8487] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 10:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x9, 0x0, 0x8}) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendto(r0, &(0x7f0000000440)="8fa170da0d3702b5e401f62196fb923d5f442574b8b7096787", 0x19, 0x81, &(0x7f00000005c0)=@xdp={0x2c, 0x4, 0x0, 0x1c}, 0x80) fspick(0xffffffffffffff9c, 0x0, 0x1) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="5a0414b62aec48996a642ed88d814e986f61743c1220e284feead138973ea8000000ff0000"], 0x200600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r6, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, &(0x7f0000000580)=0xd6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000000000000080000"], 0x38}}, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffdd4) 10:41:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) [ 256.387106][ T8514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:41:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x580104}, 0xc, &(0x7f00000006c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}}, 0x40000840) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @l2={0x1f, 0x1, {0x8, 0x9, 0x1, 0x1f, 0x3, 0x7}, 0x8000, 0x40}, @ax25={0x3, @null, 0x1}, @ipx={0x4, 0xff80, 0x1, "0ca30a31d266", 0x10}, 0x1, 0x0, 0x0, 0x0, 0x40, 0x0, 0x9, 0x9, 0xff01}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r5, 0xee00) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r8, 0xee00) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001440)={0x1804, 0xc, 0x9, 0x200, 0x70bd25, 0x25dfdbfb, {0xe, 0x0, 0x4}, [@nested={0x14, 0x4a, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @pid=r3}, @typed={0x5, 0x30, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x2e, 0x0, 0x0, @fd}, @nested={0x1fd, 0x6, 0x0, 0x1, [@typed={0x11, 0x3c, 0x0, 0x0, @str='-#systemppp0\x00'}, @typed={0x8, 0x8c, 0x0, 0x0, @uid=r5}, @typed={0x4, 0x79}, @typed={0x8, 0x96, 0x0, 0x0, @uid=r6}, @generic="9617656a56cb9feb2d5e406b5bb892dcc02a844cd6797b42cfb885bd5266cadd668ad862a2a0d2f7dd4cbd7db7db8ef995759570eb89345cd35c092df02fbd", @typed={0x52, 0x79, 0x0, 0x0, @binary="0e135ceaa7b9145f65227ca852421d63eb8b975410bae4f46e70fb3dec182edfbc9a9aa2b871c1da83cb08d043e5b0284350bc71f31c15e249be4d2cf3d10872652eb372bec9385bb1d05a099f80"}, @generic="29988199e03cae7f3db4ced46465087d06e4e31ac5a6290eb0f0275de5a2d4243ef5e201727c1664fb2c203aed5500d9683dbb4dbd66f40b6254989367e137ba2647a99a6a57398ca7cbaf347aca370da8452381045656be770feddac2b5a31b35a5039cc05b49ece786ae5e4b08487f5873329b21659032949132afb6", @generic="e1b57ee7a06df7610bfcfdb34e236ea2cf57f9d749f744d4978f5c5400f94aff6e36a72e4c87e813f4099d575b1de4aaf07053b78bb833e5053c9adb8a44eb6b2ae1ae6bfb076311769c74f2577a44f14f6ad184dec168b20e0f599406756ce89d6da2aab25885266fd38348cd37c990d5de1400fbc7a45cd5ba4833b1ea84038737fa83f44c3736032062ff59232455ef27a0159d8e98d3c7d0409898f27c8be10a7446f3ffd01113877849678f8d6eca433d646d", @generic="613f41996dd82c0c2293aa6b"]}, @nested={0x269, 0x61, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @u32=0x1000}, @typed={0x8, 0x5f, 0x0, 0x0, @uid=r8}, @generic="6a4dd283375043162271641b99a9154de6f488f444c2bd1d6ac5dee16c2730825c7e6f8dd80e55dcaaebf4026373d18e9e1df7b886beb5c8f49b7ac93652", @generic="d9c53946aee2bc097f5dec75cc07d22169e06d7645cc871a716fd714a5a69200e36247ad6f28fa7c91b4c8c563b524eb846e9249c7f8af5023e02e6904aece8c2ee3dc254a8d664ff98ec2950fce49c5161995ff2d4e8d5ed9563c6508178fdb531bf77476601ec0d1ef8b1dad06d61bbc644f801b77abe52e0a1ac52d82c8292a7b1b02191020d2b05b53f172172be6bcb2af821ffbb9ea429c396903b37715d7bee72d41cfe105aabb613a69bc73e027694825794ca5406eb216", @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@loopback}, @generic="70799ca084bb80693e99b4e23c1513cb75d08c5173f0110da69c50c3f757cd0c410a779c85fb8468c3d3fbb09d47463357438567465da17c153212aef17309cfa9c3aadfcd4c57a423d20120018578bf9d65a7dfc430", @generic="cd990f34d037ce95d59f50b5352d730d898873370bc5f4fe2ce07e81c511caba24d33b71ab79cd036b110e0961fa9f8ed78d4b661250163af97d5878bdfec51c120edad194b5c0ea79cee66cbcbf5c0672ba1796a719b6e1169160bfb310a49d1535e18d3fa78ec38e1c94cc6710d5cb7d45deef7d18e163c94ad4c0659c42b4db43664f605266b2622bc4dccecd91b7f461992fc09b9cbde548a7640e787b9bd3bc5c752cab787300b89d1124c66f8a614de9851b89fb74bda6e4b3e0ea44f8e2c74d083cab0a81fa11ea8e72dd77b57e150628a5910aea3939e74aa8a9f5eac08c9b09eb3176e648446b07ff2fe60fa867"]}, @nested={0xf3, 0x30, 0x0, 0x1, [@generic="7415174372e99459467bf5c6b9b9f3acb48ab77afaaf193bbc0522ac33a5bb4c1bde641e2300c75872fd6f1d9fbcc95178da9c300d254203554ce5c9e22634e63db94a55e6703d8b06004f79e29d6b3b61df95f542038cd48f2060e74f1f060a759ab494285ce27b44cbb54b4421a3ee640de432b01fd5f7c83cea21fa4aecfa160bac2de80cdb7672979399d77e3141e129d1c529b68fccbb79bba030e9c5062e54805901b027b96beb1fc22073c8fbb74a6741a337c63da18380c73ba0e172a4716dbb3676dcede7d4d1cb709299c617de81384ad9e57485ae89", @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x200}, @typed={0x8, 0x20, 0x0, 0x0, @u32=0xe98f}]}, @generic="0e3e792e0beaa5cb855d739057512d563e5f64e698eee5d8c65f8ffc78820e4706f123b2598b1d309c688e47cc7cac6457580aded944ccbe1bd2fb6326cb1039dccf06ae351a3120874a06e75ebacfcda60da233e6c48078498f39d57114662d10986274dfd59615c32d9092e9d2c0591d5b0f5cc34d7a5d0fdbc8c2a07f8fac7e234009d6464b1c9ad9c4886272bf7dff46d4f4cb1050989c9b444fbcfa657aeaa0099aa2e6775f8cf037c046eb2773b7923e4acbabd2d3c510de3099d8a7e931fa545a364fe8d8116b5fb88261ebd417daa537bb953767b24674097e2ee18bb18c48a0498b57ccf7e9b906907d", @typed={0xc, 0x79, 0x0, 0x0, @u64=0x1}, @nested={0x1171, 0x56, 0x0, 0x1, [@generic="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", @typed={0x8, 0x90, 0x0, 0x0, @pid=r9}, @generic="56b8cc38cae9d9489640f54f8ed446363fba17300af7fbbf5e2463c1ec1f95f4ae8ba2f4640fce78182e6d862572c51f8261de29413e6c539815d89beca63cd67d3ab05f1289ed53098d0996e5a1bee2e92d60d2c76c8a6eb480d071bbc19112eeb44d6356825a615f1b88c956f8397b0b57ee28d4d39f657ce75df3b23600328f594d4fb08f939dc1714d83402d796d9267c2c909654758c9694d7913096821d6c9f004ea28a83b65101039b79c3ba7bc859d2073a68420c0750196980af2", @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x24, 0x0, 0x0, @fd=r2}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="c3d13108a179652e5a18be21f206b83a78044a786faa6d390d816b68ed50be257b4dc5b780097d44eceac72607077aca83e1e806b2a86a264701cf8e545914abaa919ab22e2d367c1d1de36c687cfa3e2ff99450b1af0e785fb779c293e9aced0a86f8a09d07d6d47de4dcb74421e621fc1eaec449fce90510ef912045ceeb93088a32955985ad604d806ede3ee2"]}, @typed={0x4, 0x4f}]}, 0x1804}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={0x0}}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r11, 0x800454d7, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)=""/36, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') [ 256.453817][ T27] audit: type=1804 audit(1578998503.195:32): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 [ 256.600339][ T27] audit: type=1804 audit(1578998503.245:33): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 10:41:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) [ 256.676415][ T27] audit: type=1804 audit(1578998503.275:34): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 [ 256.721349][ T27] audit: type=1804 audit(1578998503.295:35): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 [ 256.757260][ T27] audit: type=1804 audit(1578998503.325:36): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 [ 256.781614][ T27] audit: type=1804 audit(1578998503.385:37): pid=8496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 [ 256.827818][ T27] audit: type=1804 audit(1578998503.385:38): pid=8496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316157693/syzkaller.gmgfU5/10/bus" dev="sda1" ino=16534 res=1 10:41:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, 0x18, 0x300, 0x70bd2a, 0x25dfdbfd, {0x15}, [@generic="5b7caf41ad1d095d145126f9618988ca3bdafff214a07c14adf0424110cb3e82d69e7f4309065d7ab1f9d0667d800c67f85a60111d5bff35225356c2b6b73772e84328864975499815337fe6367ca974f7937f678bdf7fc1915daf0f11e71e9cc8d1d137256e331b9bf7e8de8bf50fc6582655b135a1307b68d56ffd5d3aebdea73962454e3f3554f1128032c34c329c46642eb32cda59d7e80b3533b4fb7281c75a3e712844b6d073b6e9f60d1ac750c334ad"]}, 0xc8}, 0x1, 0x0, 0x0, 0x6090}, 0x40) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000300)=""/39) 10:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x9, 0x0, 0x8}) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendto(r0, &(0x7f0000000440)="8fa170da0d3702b5e401f62196fb923d5f442574b8b7096787", 0x19, 0x81, &(0x7f00000005c0)=@xdp={0x2c, 0x4, 0x0, 0x1c}, 0x80) fspick(0xffffffffffffff9c, 0x0, 0x1) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="5a0414b62aec48996a642ed88d814e986f61743c1220e284feead138973ea8000000ff0000"], 0x200600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r6, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, &(0x7f0000000580)=0xd6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000000000000080000"], 0x38}}, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffdd4) 10:41:43 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) [ 257.167427][ T8556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:41:44 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:44 executing program 0: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x8}, 0x10, r1}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:41:44 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) 10:41:44 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:44 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x9, 0x0, 0x8}) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendto(r0, &(0x7f0000000440)="8fa170da0d3702b5e401f62196fb923d5f442574b8b7096787", 0x19, 0x81, &(0x7f00000005c0)=@xdp={0x2c, 0x4, 0x0, 0x1c}, 0x80) fspick(0xffffffffffffff9c, 0x0, 0x1) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="5a0414b62aec48996a642ed88d814e986f61743c1220e284feead138973ea8000000ff0000"], 0x200600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r6, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, &(0x7f0000000580)=0xd6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000000000000080000"], 0x38}}, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffdd4) 10:41:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "d9a710bfc0d15a4a94a0677c2f07ead4b0a900e981414baf22ce270f6977438dce"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="e498ff9317c3"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x31, 0x2}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x48008) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x8203a1) writev(r3, &(0x7f0000000640)=[{0x0, 0xf0ff7f}, {&(0x7f00000001c0)="86", 0x1}], 0x2) 10:41:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x9, 0x0, 0x8}) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) sendto(r0, &(0x7f0000000440)="8fa170da0d3702b5e401f62196fb923d5f442574b8b7096787", 0x19, 0x81, &(0x7f00000005c0)=@xdp={0x2c, 0x4, 0x0, 0x1c}, 0x80) fspick(0xffffffffffffff9c, 0x0, 0x1) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="5a0414b62aec48996a642ed88d814e986f61743c1220e284feead138973ea8000000ff0000"], 0x200600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r6, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, &(0x7f0000000580)=0xd6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000000000000080000"], 0x38}}, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffdd4) 10:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, 0x0) 10:41:44 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 258.257234][ T8600] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:41:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) [ 258.399578][ T8618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:41:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x81, 0x200, 0x4ce, 0x5ce}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x800, @mcast2, 0x3}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 258.730711][ T8636] No such timeout policy "syz1" 10:41:45 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='..', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r3, &(0x7f0000000040)='./file1\x00', r5, &(0x7f0000000180)='./bus\x00', 0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 258.786381][ T8636] No such timeout policy "syz1" 10:41:45 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x81, 0x200, 0x4ce, 0x5ce}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x800, @mcast2, 0x3}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 259.023225][ T8655] No such timeout policy "syz1" 10:41:45 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x81, 0x200, 0x4ce, 0x5ce}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x800, @mcast2, 0x3}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:41:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) [ 259.106270][ T8662] No such timeout policy "syz1" 10:41:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:46 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:46 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x81, 0x200, 0x4ce, 0x5ce}) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x800, @mcast2, 0x3}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:41:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 259.625023][ T8691] No such timeout policy "syz1" 10:41:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:46 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={r1, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4fffd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"/146], 0x92}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r5) fstat(r5, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r7 = openat$cgroup_procs(r6, 0x0, 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 10:41:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:46 executing program 2: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)='vmnet1\x00') r0 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r2) r3 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, r1, r2, r3, r4, 0x84, 0x1}, 0x5, 0x3, 0x624, 0x4, 0xffffffffffffffff, r5, 0x3}) 10:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 260.018873][ T8711] NFS: bad mount option value specified: vmnet1 [ 260.065641][ T8718] fuse: Bad value for 'fd' 10:41:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 260.189773][ T8711] NFS: bad mount option value specified: vmnet1 10:41:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:47 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={r1, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4fffd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"/146], 0x92}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r5) fstat(r5, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r7 = openat$cgroup_procs(r6, 0x0, 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 10:41:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/null\x00', 0x40000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000700)=ANY=[@ANYBLOB="000800b867f2ad8bb8368900910000008100000086dd600200b69800"/64], 0x0) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='$.\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f9870000c6504df67f00000000000000e98b4b153dffff082dbb78abd55fba3da80b856445ab1006487179e001b66c90c0473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a671164679079d00"/148], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000080)={0x18, 0x0, 0x6}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r12, 0xee00) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r14, 0xee00) r15 = getuid() setreuid(r14, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000, &(0x7f00000009c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532312c6163636573733d757365722c616e616d653d6e732f6d6e8679140761736b3d5e4d415941415001c8000000000000003d244c269febb6a67de8373034905e55bd3cc77921348ee47713f893ebb93ce2bacd11dbd8f40ad72069c590650cdec62717e5", @ANYRESDEC=r17, @ANYBLOB=',measure,smackfshat=TIPCv2\x00,\x00']) r18 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x811, r18, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xff2d) setreuid(r19, r17) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r20 = socket$netlink(0x10, 0x3, 0x4) writev(r20, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000a80)='fuse\x00', 0x40000, &(0x7f0000001180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES16=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c64846661756c746f6e632c75696416995cfee7428c474b6b9fb54660c7a392668031547eb9c7603865bdf88297cd4e7b234b22834a1598ce2c38cceefc3a57cbafcec11c7853cc0335976810bc7a348ae2000000000000000000e59ba9fc593c25464133e8fd0124aaeb6d5d417ea9e156bb701a4d27e6a7412768bddd6a944e2a457727028e39e079b579fbe26b7422eccfa76dc12bbd6cbda600212f7d01acdb013b36f26f11be333c8f25a3c32b15439637f967a5d2a22437797c4535cb40372225ee465d10d2e760412fbaf848496122cc07480709ec6dca17da2f258edc0f15863eebf13962880651fb33584803233bebf84bab", @ANYRESDEC=r8, @ANYRES32=r20, @ANYRESDEC=r10, @ANYBLOB=',obj_type=keyring\x00,fscontext=root,rootcontext=unconfined_u,obj_role=security,uid=', @ANYBLOB="ec7c817f566fd8c00d24c641c7b76640fc76ae8373d0fb8eb452c8bdbf29f85cf5601d78c8cd2bd67978ec96b5691b7f64ecd743293769968fa580f42792448626a892499881574dd8c42f1b772ae22cd80ae7c34eb939bb6fa345e1f0c1c2084ad31034efb91a159de0fb44147615b986adc5acd95c976abc86db079f1da816610c3466f1878a0fa50eacd213e3099d95da4d33b047a4e99780225fb714212871ee18759dd5f3fc9af3079b8ac4018457eab865dfd1b627d4abadb84758c39d8a478df9b12cc54e10fe57b83611998832e1dea1ad19ca3058589cd44846db82ed9642ca5893a841ee2c976d70507624dc3198b1dc5e5184e627318f", @ANYBLOB="2c7375626a5f757365723d74727573746564656d304000000000000000747275737465646b657972696e67637075736574d6379d9e4501302cf62a174b1073676a6499183a6a41735b802416248fce940f0a1c1d242c6673636f6e746578743d756e636f6e66696e65645f752c00", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16]]]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='tran\x00\x00\x00\x00\x00\x00\x00\x00no=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e9063ae6f3d684b22d93e8bf0a50500350000000000005e1a62fc6e1305f19d04b736e24adeda822a", @ANYRESHEX=r2, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r21, r21) ioctl$EXT4_IOC_MOVE_EXT(r21, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x3ff, 0x10000, 0x4, 0x1}) r22 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r22, &(0x7f0000000380)=""/204, 0x2b3, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x3) lseek(r0, 0x0, 0x0) r23 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) lseek(r23, 0x0, 0x0) socket$inet(0x2, 0x4, 0x0) 10:41:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0108000000000000000010200000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf301453b57dfbff}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xb8, r4, 0x8, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b2c08e7a760be0404649dcf9ce2cf591"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x48}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x91}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2b}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 10:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 261.008756][ T8776] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 261.021042][ T8776] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 261.083049][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:41:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x70, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x59070800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000400)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) rt_sigtimedwait(&(0x7f0000000340)={0x7}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x8) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=.\"/file0,lowerdir=./file1,workdir=./file']) chdir(&(0x7f0000000180)='./file0\x00') link(0x0, 0x0) unlink(&(0x7f00000003c0)='./file1\x00') 10:41:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 261.778946][ T8825] overlayfs: failed to resolve '."/file0': -2 [ 261.793919][ T8832] overlayfs: failed to resolve '."/file0': -2 10:41:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/null\x00', 0x40000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000700)=ANY=[@ANYBLOB="000800b867f2ad8bb8368900910000008100000086dd600200b69800"/64], 0x0) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='$.\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f9870000c6504df67f00000000000000e98b4b153dffff082dbb78abd55fba3da80b856445ab1006487179e001b66c90c0473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a671164679079d00"/148], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000080)={0x18, 0x0, 0x6}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r12, 0xee00) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r14, 0xee00) r15 = getuid() setreuid(r14, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000, &(0x7f00000009c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532312c6163636573733d757365722c616e616d653d6e732f6d6e8679140761736b3d5e4d415941415001c8000000000000003d244c269febb6a67de8373034905e55bd3cc77921348ee47713f893ebb93ce2bacd11dbd8f40ad72069c590650cdec62717e5", @ANYRESDEC=r17, @ANYBLOB=',measure,smackfshat=TIPCv2\x00,\x00']) r18 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x811, r18, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xff2d) setreuid(r19, r17) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r20 = socket$netlink(0x10, 0x3, 0x4) writev(r20, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000a80)='fuse\x00', 0x40000, &(0x7f0000001180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES16=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c64846661756c746f6e632c75696416995cfee7428c474b6b9fb54660c7a392668031547eb9c7603865bdf88297cd4e7b234b22834a1598ce2c38cceefc3a57cbafcec11c7853cc0335976810bc7a348ae2000000000000000000e59ba9fc593c25464133e8fd0124aaeb6d5d417ea9e156bb701a4d27e6a7412768bddd6a944e2a457727028e39e079b579fbe26b7422eccfa76dc12bbd6cbda600212f7d01acdb013b36f26f11be333c8f25a3c32b15439637f967a5d2a22437797c4535cb40372225ee465d10d2e760412fbaf848496122cc07480709ec6dca17da2f258edc0f15863eebf13962880651fb33584803233bebf84bab", @ANYRESDEC=r8, @ANYRES32=r20, @ANYRESDEC=r10, @ANYBLOB=',obj_type=keyring\x00,fscontext=root,rootcontext=unconfined_u,obj_role=security,uid=', @ANYBLOB="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", @ANYBLOB="2c7375626a5f757365723d74727573746564656d304000000000000000747275737465646b657972696e67637075736574d6379d9e4501302cf62a174b1073676a6499183a6a41735b802416248fce940f0a1c1d242c6673636f6e746578743d756e636f6e66696e65645f752c00", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16]]]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='tran\x00\x00\x00\x00\x00\x00\x00\x00no=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e9063ae6f3d684b22d93e8bf0a50500350000000000005e1a62fc6e1305f19d04b736e24adeda822a", @ANYRESHEX=r2, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r21, r21) ioctl$EXT4_IOC_MOVE_EXT(r21, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x3ff, 0x10000, 0x4, 0x1}) r22 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r22, &(0x7f0000000380)=""/204, 0x2b3, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x3) lseek(r0, 0x0, 0x0) r23 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) lseek(r23, 0x0, 0x0) socket$inet(0x2, 0x4, 0x0) 10:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) flock(r0, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 10:41:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) flock(r0, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 10:41:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) 10:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) flock(r0, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 10:41:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/null\x00', 0x40000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000700)=ANY=[@ANYBLOB="000800b867f2ad8bb8368900910000008100000086dd600200b69800"/64], 0x0) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='$.\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f9870000c6504df67f00000000000000e98b4b153dffff082dbb78abd55fba3da80b856445ab1006487179e001b66c90c0473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a671164679079d00"/148], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000080)={0x18, 0x0, 0x6}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r12, 0xee00) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0/bus\x00', r14, 0xee00) r15 = getuid() setreuid(r14, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000, &(0x7f00000009c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532312c6163636573733d757365722c616e616d653d6e732f6d6e8679140761736b3d5e4d415941415001c8000000000000003d244c269febb6a67de8373034905e55bd3cc77921348ee47713f893ebb93ce2bacd11dbd8f40ad72069c590650cdec62717e5", @ANYRESDEC=r17, @ANYBLOB=',measure,smackfshat=TIPCv2\x00,\x00']) r18 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x811, r18, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xff2d) setreuid(r19, r17) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r20 = socket$netlink(0x10, 0x3, 0x4) writev(r20, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000a80)='fuse\x00', 0x40000, &(0x7f0000001180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES16=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c64846661756c746f6e632c75696416995cfee7428c474b6b9fb54660c7a392668031547eb9c7603865bdf88297cd4e7b234b22834a1598ce2c38cceefc3a57cbafcec11c7853cc0335976810bc7a348ae2000000000000000000e59ba9fc593c25464133e8fd0124aaeb6d5d417ea9e156bb701a4d27e6a7412768bddd6a944e2a457727028e39e079b579fbe26b7422eccfa76dc12bbd6cbda600212f7d01acdb013b36f26f11be333c8f25a3c32b15439637f967a5d2a22437797c4535cb40372225ee465d10d2e760412fbaf848496122cc07480709ec6dca17da2f258edc0f15863eebf13962880651fb33584803233bebf84bab", @ANYRESDEC=r8, @ANYRES32=r20, @ANYRESDEC=r10, @ANYBLOB=',obj_type=keyring\x00,fscontext=root,rootcontext=unconfined_u,obj_role=security,uid=', @ANYBLOB="ec7c817f566fd8c00d24c641c7b76640fc76ae8373d0fb8eb452c8bdbf29f85cf5601d78c8cd2bd67978ec96b5691b7f64ecd743293769968fa580f42792448626a892499881574dd8c42f1b772ae22cd80ae7c34eb939bb6fa345e1f0c1c2084ad31034efb91a159de0fb44147615b986adc5acd95c976abc86db079f1da816610c3466f1878a0fa50eacd213e3099d95da4d33b047a4e99780225fb714212871ee18759dd5f3fc9af3079b8ac4018457eab865dfd1b627d4abadb84758c39d8a478df9b12cc54e10fe57b83611998832e1dea1ad19ca3058589cd44846db82ed9642ca5893a841ee2c976d70507624dc3198b1dc5e5184e627318f", @ANYBLOB="2c7375626a5f757365723d74727573746564656d304000000000000000747275737465646b657972696e67637075736574d6379d9e4501302cf62a174b1073676a6499183a6a41735b802416248fce940f0a1c1d242c6673636f6e746578743d756e636f6e66696e65645f752c00", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16]]]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='tran\x00\x00\x00\x00\x00\x00\x00\x00no=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e9063ae6f3d684b22d93e8bf0a50500350000000000005e1a62fc6e1305f19d04b736e24adeda822a", @ANYRESHEX=r2, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r21, r21) ioctl$EXT4_IOC_MOVE_EXT(r21, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x3ff, 0x10000, 0x4, 0x1}) r22 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r22, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r22, &(0x7f0000000380)=""/204, 0x2b3, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x3) lseek(r0, 0x0, 0x0) r23 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) lseek(r23, 0x0, 0x0) socket$inet(0x2, 0x4, 0x0) 10:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:50 executing program 2: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0xfffffffc, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={r5, @in={{0x2, 0x4e24, @local}}, 0xf7bc, 0x800}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 10:41:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6", 0x26}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000ffffffff8000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x18}], 0x1) r2 = fcntl$dupfd(r1, 0xc0a, r0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000000c0)={r5, 0x800, 0x8c41}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="04010000100001000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000001033000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000002b000000ff010000000000000000080000000001000000000000ec6d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000004000000000000000000000000000000000000000000000000000a000000000000000000000014000e00"/188], 0x104}}, 0x0) [ 264.043422][ T27] audit: type=1804 audit(1578998510.785:39): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir520785583/syzkaller.D92fHo/20/file0/file0" dev="loop2" ino=22 res=1 [ 264.070126][ T27] audit: type=1800 audit(1578998510.785:40): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 [ 264.094189][ T27] audit: type=1804 audit(1578998510.805:41): pid=8971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir520785583/syzkaller.D92fHo/20/file0/file0" dev="loop2" ino=22 res=1 [ 264.121998][ T27] audit: type=1800 audit(1578998510.805:42): pid=8971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 10:41:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r4 = memfd_create(&(0x7f0000000140)='*\x02\x00\x00\x00&s\xc7\x14\x8cr', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x6, 0x57e0, &(0x7f0000000100)={0x3}, 0x8) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x600) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 264.168765][ T8988] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 10:41:51 executing program 4: [ 264.243564][ T8971] attempt to access beyond end of device 10:41:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6", 0x26}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 264.296838][ T8971] loop2: rw=2049, want=130, limit=112 [ 264.340738][ T27] audit: type=1800 audit(1578998511.085:43): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 [ 264.367026][ T8995] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/7' not defined. 10:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:51 executing program 2: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0xfffffffc, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={r5, @in={{0x2, 0x4e24, @local}}, 0xf7bc, 0x800}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 10:41:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xfffffffffffffff9, 0x400) r0 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x6e, r1}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:41:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r4 = memfd_create(&(0x7f0000000140)='*\x02\x00\x00\x00&s\xc7\x14\x8cr', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x6, 0x57e0, &(0x7f0000000100)={0x3}, 0x8) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x600) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 10:41:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6", 0x26}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) 10:41:51 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_add_watch(r4, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xffffff92, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f00000001c0)=""/20, 0x14}, 0x8100) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB='\t'], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x40000, 0x4) fallocate(r9, 0x0, 0x0, 0x110001) fdatasync(r10) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0xd000000, r10, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="30ff911e4551db2bdd23fa4e07f874d611f1fe0febc11962e4424df0c4c30dd5ae83619450c27fe9a6be1fd44a97fc2bf043dfe5d7416cbed8a235adc2877f407e6a10015c69139b65de2069b28e8410aa660a20c617f44d5ac3d79ac8b4aa5893119c0e7085291b364b6952b91ab2861ccc6f42ae5f84aea6e405b848055f0cc816e9eef2767a801f42fbdfc5cfcb3871c9711bf2a36d1412827af1904c92efcdff73f692af0fc78e11f23f4a1e2a76", @ANYRES16=r8, @ANYBLOB="02002abd7000fddbdf25050000001c00070008000100", @ANYRES32=r9, @ANYBLOB="66db8e17190008cf948618000100b254d01e5c08929d80f594cea36c7f03243521935d36f22f90fa5a59eefc5bb2cfca550af3f2a8c68ab7a659c8e661d89440c25941fe0145b09a6ad85aef2cb2d221753c71bb1e39798a5f65ef272c3844098e677b986204dfda0e384294fdea0d932dd1db2e391fd4e2df925a0e32d26158931963708b9e81b1fb3992f8857fa317143209e891077dc561c25c8e00bca13ea071ae772c3a7d35aa16844ab349292fc90722030e7764ff0919b5fe866fd040f45d53ae02a17857c63a16ffbbbccc9a2d56c4", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 264.865522][ T3988] ================================================================== [ 264.873688][ T3988] BUG: KCSAN: data-race in atime_needs_update / shmem_unlink [ 264.881159][ T3988] [ 264.883505][ T3988] write to 0xffff8880a1751ab0 of 16 bytes by task 7974 on cpu 0: [ 264.891448][ T3988] shmem_unlink+0xe8/0x150 [ 264.895881][ T3988] vfs_unlink+0x225/0x3e0 [ 264.900225][ T3988] do_unlinkat+0x32b/0x530 [ 264.904665][ T3988] __x64_sys_unlink+0x3b/0x50 [ 264.909368][ T3988] do_syscall_64+0xcc/0x3a0 [ 264.914074][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 264.920091][ T3988] [ 264.922615][ T3988] read to 0xffff8880a1751ab8 of 8 bytes by task 3988 on cpu 1: [ 264.930729][ T3988] atime_needs_update+0x2a2/0x360 [ 264.937001][ T3988] touch_atime+0x63/0x190 [ 264.941518][ T3988] do_readlinkat+0x1d8/0x220 [ 264.946125][ T3988] __x64_sys_readlink+0x51/0x70 [ 264.951264][ T3988] do_syscall_64+0xcc/0x3a0 [ 264.955870][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 264.961868][ T3988] [ 264.962762][ T27] audit: type=1800 audit(1578998511.705:44): pid=9042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16606 res=0 [ 264.964198][ T3988] Reported by Kernel Concurrency Sanitizer on: [ 264.964216][ T3988] CPU: 1 PID: 3988 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 264.964237][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.010269][ T3988] ================================================================== [ 265.018340][ T3988] Kernel panic - not syncing: panic_on_warn set ... [ 265.025411][ T3988] CPU: 1 PID: 3988 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 265.030740][ T27] audit: type=1804 audit(1578998511.745:45): pid=9042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir520785583/syzkaller.D92fHo/21/file0" dev="sda1" ino=16606 res=1 10:41:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a026b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f", 0x39}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x2) [ 265.033410][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.033416][ T3988] Call Trace: [ 265.033439][ T3988] dump_stack+0x11d/0x181 [ 265.033474][ T3988] panic+0x210/0x640 [ 265.063851][ T27] audit: type=1800 audit(1578998511.745:46): pid=9042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16606 res=0 [ 265.068321][ T3988] ? vprintk_func+0x8d/0x140 [ 265.068351][ T3988] kcsan_report.cold+0xc/0xd [ 265.068378][ T3988] kcsan_setup_watchpoint+0x3fe/0x460 [ 265.116324][ T3988] __tsan_read8+0xc6/0x100 [ 265.121141][ T3988] atime_needs_update+0x2a2/0x360 [ 265.126440][ T3988] touch_atime+0x63/0x190 [ 265.130786][ T3988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.137129][ T3988] do_readlinkat+0x1d8/0x220 [ 265.141911][ T3988] __x64_sys_readlink+0x51/0x70 [ 265.146770][ T3988] do_syscall_64+0xcc/0x3a0 [ 265.152601][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.158486][ T3988] RIP: 0033:0x7f3c5fffd577 [ 265.163030][ T3988] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 265.186983][ T3988] RSP: 002b:00007ffdd1648928 EFLAGS: 00000206 ORIG_RAX: 0000000000000059 [ 265.195860][ T3988] RAX: ffffffffffffffda RBX: 000000000107b250 RCX: 00007f3c5fffd577 [ 265.205754][ T3988] RDX: 00000000000003fc RSI: 00007ffdd1648d54 RDI: 00007ffdd1648950 [ 265.214521][ T3988] RBP: 00000000000003fc R08: 000000000107b0d0 R09: 00007f3c600521d0 [ 265.222673][ T3988] R10: 0000000000000000 R11: 0000000000000206 R12: 000000000000193a [ 265.230982][ T3988] R13: 0000000000000000 R14: 000000000108ceb0 R15: 000000000107b250 [ 265.240271][ T3988] Kernel Offset: disabled [ 265.244656][ T3988] Rebooting in 86400 seconds..