Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2020/02/22 03:20:10 fuzzer started 2020/02/22 03:20:12 dialing manager at 10.128.0.105:45159 2020/02/22 03:20:12 syscalls: 2955 2020/02/22 03:20:12 code coverage: enabled 2020/02/22 03:20:12 comparison tracing: enabled 2020/02/22 03:20:12 extra coverage: enabled 2020/02/22 03:20:12 setuid sandbox: enabled 2020/02/22 03:20:12 namespace sandbox: enabled 2020/02/22 03:20:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/22 03:20:12 fault injection: enabled 2020/02/22 03:20:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/22 03:20:12 net packet injection: enabled 2020/02/22 03:20:12 net device setup: enabled 2020/02/22 03:20:12 concurrency sanitizer: enabled 2020/02/22 03:20:12 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.314562][ T7951] KCSAN: could not find function: 'poll_schedule_timeout' [ 66.762557][ T7951] KCSAN: could not find function: '_find_next_bit' 2020/02/22 03:20:18 adding functions to KCSAN blacklist: 'ktime_get_real_seconds' 'kauditd_thread' 'audit_log_start' '__snd_rawmidi_transmit_ack' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ip6_tnl_start_xmit' 'mod_timer' 'blk_mq_get_request' 'echo_char' 'xas_clear_mark' 'sixpack_receive_buf' 'tick_sched_do_timer' 'blk_mq_sched_dispatch_requests' 'poll_schedule_timeout' 'commit_echoes' 'do_nanosleep' 'ep_poll' '__process_echoes' 'ext4_has_free_clusters' '_find_next_bit' 'vfs_unlink' 'generic_file_read_iter' '__add_to_page_cache_locked' 'generic_write_end' 'find_get_pages_range_tag' 'run_timer_softirq' 'pcpu_alloc' 'ext4_free_inodes_count' 'ktime_get_seconds' 'add_timer' 'ext4_nonda_switch' 'ext4_writepages' 'copy_process' '__ext4_new_inode' '__splice_from_pipe' 'dd_has_work' 'get_cpu_idle_time_us' 'wbt_done' 'blk_mq_dispatch_rq_list' 'shmem_file_read_iter' 03:23:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 03:23:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r4 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x54) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) [ 234.426046][ T7954] IPVS: ftp: loaded support on port[0] = 21 [ 234.426176][ T7956] IPVS: ftp: loaded support on port[0] = 21 [ 234.512193][ T7956] chnl_net:caif_netlink_parms(): no params data found 03:23:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@hci, 0x80) [ 234.616029][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.624318][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.632396][ T7956] device bridge_slave_0 entered promiscuous mode [ 234.652796][ T7954] chnl_net:caif_netlink_parms(): no params data found [ 234.663284][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.670394][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.680074][ T7956] device bridge_slave_1 entered promiscuous mode [ 234.732494][ T7956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.752868][ T7956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.793331][ T7956] team0: Port device team_slave_0 added [ 234.810214][ T7956] team0: Port device team_slave_1 added [ 234.827860][ T7956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.841624][ T7964] IPVS: ftp: loaded support on port[0] = 21 [ 234.842096][ T7956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.874277][ T7956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.906540][ T7956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.913599][ T7956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.940975][ T7956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 03:23:04 executing program 3: r0 = getpid() r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 234.959670][ T7954] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.966821][ T7954] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.975470][ T7954] device bridge_slave_0 entered promiscuous mode [ 234.985261][ T7954] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.992497][ T7954] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.002227][ T7954] device bridge_slave_1 entered promiscuous mode [ 235.121236][ T7956] device hsr_slave_0 entered promiscuous mode [ 235.149719][ T7956] device hsr_slave_1 entered promiscuous mode [ 235.190303][ T7954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.207844][ T7968] IPVS: ftp: loaded support on port[0] = 21 [ 235.217464][ T7954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:23:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 235.284561][ T7954] team0: Port device team_slave_0 added [ 235.305802][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 235.317025][ T7954] team0: Port device team_slave_1 added [ 235.366292][ T7954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.379643][ T7954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.437311][ T7954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.450850][ T7954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.457884][ T7954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.484202][ T7954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.560644][ T7968] chnl_net:caif_netlink_parms(): no params data found [ 235.584239][ T7971] IPVS: ftp: loaded support on port[0] = 21 [ 235.620545][ T7954] device hsr_slave_0 entered promiscuous mode [ 235.660228][ T7954] device hsr_slave_1 entered promiscuous mode 03:23:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x400001}, 0x3c) [ 235.718508][ T7954] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.726090][ T7954] Cannot create hsr debugfs directory [ 235.734510][ T7956] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.781191][ T7956] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.821585][ T7956] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.852870][ T7956] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.961007][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.968111][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.977044][ T7964] device bridge_slave_0 entered promiscuous mode [ 235.988017][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.995418][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.003224][ T7964] device bridge_slave_1 entered promiscuous mode [ 236.058642][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.071963][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.072058][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 236.094776][ T7964] team0: Port device team_slave_0 added [ 236.114225][ T7964] team0: Port device team_slave_1 added [ 236.153414][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.161895][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.188124][ T7964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.202773][ T7954] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.241642][ T7954] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.302487][ T7954] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.360303][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.367270][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.394941][ T7964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.423417][ T7954] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.481597][ T7968] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.488765][ T7968] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.496501][ T7968] device bridge_slave_0 entered promiscuous mode [ 236.533458][ T7968] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.541214][ T7968] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.549263][ T7968] device bridge_slave_1 entered promiscuous mode [ 236.610341][ T7964] device hsr_slave_0 entered promiscuous mode [ 236.648534][ T7964] device hsr_slave_1 entered promiscuous mode [ 236.688326][ T7964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.695932][ T7964] Cannot create hsr debugfs directory [ 236.747878][ T7968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.757129][ T7971] chnl_net:caif_netlink_parms(): no params data found [ 236.786038][ T7968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.851139][ T7956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.859043][ T7968] team0: Port device team_slave_0 added [ 236.866510][ T7968] team0: Port device team_slave_1 added [ 236.873861][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 236.885910][ T7964] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 236.966236][ T7968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.973268][ T7968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.999493][ T7968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.012066][ T7964] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.061649][ T7964] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.133847][ T7968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.140963][ T7968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.167009][ T7968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.185392][ T7956] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.194618][ T7964] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.252113][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.259905][ T7971] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.267608][ T7971] device bridge_slave_0 entered promiscuous mode [ 237.275708][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.284166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.306387][ T7971] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.314900][ T7971] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.322837][ T7971] device bridge_slave_1 entered promiscuous mode [ 237.380332][ T7968] device hsr_slave_0 entered promiscuous mode [ 237.438543][ T7968] device hsr_slave_1 entered promiscuous mode [ 237.478575][ T7968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.486124][ T7968] Cannot create hsr debugfs directory [ 237.500717][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.509701][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.518001][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.525035][ T7988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.532938][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.542599][ T7971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.554656][ T7971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.586650][ T7971] team0: Port device team_slave_0 added [ 237.595148][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.603722][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.612128][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.619834][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.640517][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.652478][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.661601][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.670412][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.685672][ T7971] team0: Port device team_slave_1 added [ 237.709627][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.716804][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.724661][ T7977] device bridge_slave_0 entered promiscuous mode [ 237.732032][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.750538][ T7954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.757733][ T7971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.764880][ T7971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.791572][ T7971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.803848][ T7971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.810824][ T7971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.836834][ T7971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.849921][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.856946][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.865236][ T7977] device bridge_slave_1 entered promiscuous mode [ 237.890096][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.898893][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.907420][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.915740][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.936250][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.950363][ T7956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.961567][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.976319][ T7954] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.989447][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.000922][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.009325][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.017325][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.025070][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.110325][ T7971] device hsr_slave_0 entered promiscuous mode [ 238.148815][ T7971] device hsr_slave_1 entered promiscuous mode [ 238.228465][ T7971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.236034][ T7971] Cannot create hsr debugfs directory [ 238.276931][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.285636][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.294134][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.301222][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.310060][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.318838][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.327044][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.334171][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.341918][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.349435][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.356915][ T7968] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.416761][ T7956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.428479][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.436652][ T7977] team0: Port device team_slave_0 added [ 238.443219][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.452955][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.461812][ T7968] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.518356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.529315][ T7977] team0: Port device team_slave_1 added [ 238.538582][ T7968] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 238.594675][ T7968] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 238.659018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.668067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.676805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.685256][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.711955][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.721133][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.748400][ T7977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.760687][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.767639][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.793835][ T7977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.806726][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.814924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.822767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.830405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.839005][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.850942][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.880002][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.890708][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.899252][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.907394][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.935227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.943780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.952312][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.959369][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.967900][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.040761][ T7977] device hsr_slave_0 entered promiscuous mode [ 239.098679][ T7977] device hsr_slave_1 entered promiscuous mode [ 239.138345][ T7977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.145965][ T7977] Cannot create hsr debugfs directory [ 239.162657][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.170876][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.179476][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.187852][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.194957][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.206740][ T7956] device veth0_vlan entered promiscuous mode [ 239.214738][ T7971] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.265602][ T7971] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.320651][ T7971] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.361301][ T7971] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.430853][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.439180][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.448134][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.456393][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.500876][ T7956] device veth1_vlan entered promiscuous mode [ 239.513642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.521759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.530604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.539331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.546699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.554129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.562582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.571221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.579659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.588166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.600568][ T7954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.656591][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.665686][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.674246][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.682542][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.690998][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.701246][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.718355][ T7977] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.764610][ T7977] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.831037][ T7977] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.881347][ T7977] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 239.933876][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.945873][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.973677][ T7968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.007832][ T7971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.015005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.022754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.030467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.037996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.060289][ T7968] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.072485][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.083242][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.092925][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.114612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.122833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.132898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.141714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.150331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.157946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.165733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.174607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.183122][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.190181][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.198499][ T7954] device veth0_vlan entered promiscuous mode [ 240.206072][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.220003][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.229741][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.238118][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.245228][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.255152][ T7956] device veth0_macvtap entered promiscuous mode [ 240.266264][ T7956] device veth1_macvtap entered promiscuous mode [ 240.275019][ T7971] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.296244][ T7954] device veth1_vlan entered promiscuous mode [ 240.311602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.322132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.330319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.338626][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.346544][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.358369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.367107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.376420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.403005][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.412064][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.420393][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.427402][ T7988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.435875][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.444529][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.452825][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.459870][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.468953][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.491963][ T7956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.506253][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.515124][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.524163][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.533221][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.541917][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.550649][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.559702][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.583534][ T7956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.601206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.609603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.618145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.626653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.635315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.644250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.653014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.661714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.670485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.679199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.687651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.696328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.705048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.712959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.720991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.736368][ T7964] device veth0_vlan entered promiscuous mode [ 240.748124][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.768531][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.777452][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.787989][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.796663][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.812008][ T7954] device veth0_macvtap entered promiscuous mode [ 240.830160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.838869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.847128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.855342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.863566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.872607][ T7964] device veth1_vlan entered promiscuous mode [ 240.881398][ T7954] device veth1_macvtap entered promiscuous mode [ 240.895402][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.907028][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.916157][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.926161][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.935612][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.944486][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.957694][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.976070][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.011016][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.020821][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.029462][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.036480][ T7988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.044725][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.053407][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.061686][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.068774][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.076621][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.085530][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.110437][ T7968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.118709][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.130765][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.141762][ T7954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.155561][ T7964] device veth0_macvtap entered promiscuous mode [ 241.163035][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.171879][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.180935][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.189998][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.197356][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.204917][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.213709][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.222743][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.231432][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.261028][ T7971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.284339][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.294928][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.305717][ T7954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.314242][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.323319][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.331256][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.339831][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.348836][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.357078][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.365439][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.373905][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.382172][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.389655][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.397018][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.405660][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.417350][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.429934][ T7964] device veth1_macvtap entered promiscuous mode [ 241.466184][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.480139][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.489157][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.506379][ T7968] device veth0_vlan entered promiscuous mode [ 241.522724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.533822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.544228][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.558784][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.570771][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.581200][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.592598][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.606805][ T7968] device veth1_vlan entered promiscuous mode [ 241.619806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.627637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.636220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.644942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.654063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.663108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.671064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.689631][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.699068][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.724104][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.744579][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.755655][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.766669][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.793105][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.805590][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.814373][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.823211][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.832093][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:23:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) [ 241.869205][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.884257][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.915127][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.942493][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.953907][ T7971] device veth0_vlan entered promiscuous mode [ 241.993935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.014400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.028997][ T7968] device veth0_macvtap entered promiscuous mode [ 242.050529][ T7971] device veth1_vlan entered promiscuous mode [ 242.060617][ T7968] device veth1_macvtap entered promiscuous mode [ 242.076699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.087006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 03:23:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000180)=0x7, 0x4000000000dc) [ 242.104634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.170336][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.184186][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.197979][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.208959][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.218970][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.229956][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.241439][ T7968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.255491][ T7977] device veth0_vlan entered promiscuous mode [ 242.274140][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.284029][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.295768][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.305722][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:23:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000c00000000000000080009000d000000", 0x24) [ 242.317473][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.326439][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.340329][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.352796][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.364568][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.378159][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.388544][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.399618][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.409560][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.419982][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.431044][ T7968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.446116][ T7977] device veth1_vlan entered promiscuous mode [ 242.459325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.469055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.482177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.497395][ T7971] device veth0_macvtap entered promiscuous mode [ 242.520681][ T7971] device veth1_macvtap entered promiscuous mode [ 242.552081][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.562535][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.571249][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.583054][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.593442][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:23:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) [ 242.605610][ T7977] device veth0_macvtap entered promiscuous mode [ 242.626093][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.647897][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.665937][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.682225][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.692494][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.703226][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.713455][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.724489][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.736016][ T7971] batman_adv: batadv0: Interface activated: batadv_slave_0 03:23:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 242.755524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.767481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.778305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.787791][ T7977] device veth1_macvtap entered promiscuous mode 03:23:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x846b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) [ 242.797959][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.815810][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.827882][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.841483][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.877440][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.891178][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.901334][ T7971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:23:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 242.923892][ T7971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.935286][ T7971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.978664][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.986714][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.045208][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.077241][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:23:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 243.103451][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.129200][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.142403][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:23:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37a, 0x0) [ 243.157033][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.182711][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.229472][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.261980][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.276828][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.285454][ C1] hrtimer: interrupt took 26203 ns [ 243.290225][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.306558][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.337564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.371731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.400784][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.433437][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.443752][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.467466][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.482624][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.493329][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.503353][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.515622][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.532140][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.544792][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.557453][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.574392][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.587546][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x883e, 0xc}}}}}, 0x0) 03:23:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x846b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:23:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) fcntl$setsig(r2, 0xa, 0x12) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) close(r4) dup2(r0, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) 03:23:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37a, 0x0) 03:23:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x17c1, 0x8}}}}}, 0x0) 03:23:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042409, 0xffffffffffffffff) 03:23:14 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) 03:23:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 244.809173][ T8199] ip_tunnel: non-ECT from 172.30.0.4 with TOS=0x2 03:23:14 executing program 3: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[0x1, 0x1ff]}) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 245.105010][ T8206] fuse: Unknown parameter '„' [ 245.203500][ T8213] fuse: Unknown parameter '„' 03:23:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37a, 0x0) 03:23:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x846b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:23:15 executing program 3: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[0x1, 0x1ff]}) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:15 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) 03:23:15 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) 03:23:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37a, 0x0) 03:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x846b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:23:16 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) 03:23:16 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) [ 246.364833][ T8248] fuse: Unknown parameter '„' 03:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:16 executing program 3: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[0x1, 0x1ff]}) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:23:16 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) 03:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:16 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:17 executing program 3: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[0x1, 0x1ff]}) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:23:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setresgid(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:23:17 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setresgid(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:23:17 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getgid() stat(&(0x7f0000000480)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c84"]) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x0, 0x4}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="550900002b07143e97f49be43600", 0x7, 0x204, 0x0, 0x90ff87ab671db945, 0x4, 0x0, r4}) [ 247.520572][ T7] tipc: TX() has been purged, node left! [ 249.253827][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 249.278344][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.292504][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.310858][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 249.334692][ T7] device bridge_slave_1 left promiscuous mode [ 249.354554][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.398932][ T7] device bridge_slave_0 left promiscuous mode [ 249.405118][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.461186][ T7] device veth1_macvtap left promiscuous mode [ 249.467237][ T7] device veth0_macvtap left promiscuous mode [ 249.473278][ T7] device veth1_vlan left promiscuous mode [ 249.479093][ T7] device veth0_vlan left promiscuous mode [ 250.598498][ T7] device hsr_slave_0 left promiscuous mode [ 250.648399][ T7] device hsr_slave_1 left promiscuous mode [ 250.725845][ T7] team0 (unregistering): Port device team_slave_1 removed [ 250.736395][ T7] team0 (unregistering): Port device team_slave_0 removed [ 250.746197][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.791610][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.859885][ T7] bond0 (unregistering): Released all slaves [ 250.967014][ T8329] IPVS: ftp: loaded support on port[0] = 21 [ 251.013778][ T8329] chnl_net:caif_netlink_parms(): no params data found [ 251.061313][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.068404][ T8329] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.076173][ T8329] device bridge_slave_0 entered promiscuous mode [ 251.085144][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.092324][ T8329] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.100182][ T8329] device bridge_slave_1 entered promiscuous mode [ 251.210458][ T8329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.223119][ T8329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.243898][ T8329] team0: Port device team_slave_0 added [ 251.253403][ T8329] team0: Port device team_slave_1 added [ 251.271017][ T8329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.277976][ T8329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.304256][ T8329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.317965][ T8329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.325614][ T8329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.351885][ T8329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.470651][ T8329] device hsr_slave_0 entered promiscuous mode [ 251.510205][ T8329] device hsr_slave_1 entered promiscuous mode [ 251.578638][ T8329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.586204][ T8329] Cannot create hsr debugfs directory [ 251.640365][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.647513][ T8329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.654956][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.662003][ T8329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.722538][ T8329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.737893][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.747311][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.756357][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.774314][ T8329] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.787749][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.797412][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.804566][ T7991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.820780][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.829110][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.836128][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.854581][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.879555][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.887699][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.896607][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.905316][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.915743][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.940357][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.947747][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.962911][ T8329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.042740][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.052235][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.075324][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.083490][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.118556][ T8329] device veth0_vlan entered promiscuous mode [ 252.128849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.136555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.174176][ T8329] device veth1_vlan entered promiscuous mode [ 252.201642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.209595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.217488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.226081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.262505][ T8329] device veth0_macvtap entered promiscuous mode [ 252.273748][ T8329] device veth1_macvtap entered promiscuous mode [ 252.293440][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.303998][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.313971][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.324537][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.334540][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.344982][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.354917][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.366363][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.376213][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.386654][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.397650][ T8329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.405605][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.415089][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.423206][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.431926][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.443774][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.454588][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.464590][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.475922][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.485819][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.496531][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.506580][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.517054][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.526935][ T8329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.537370][ T8329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.548654][ T8329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.556756][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.566348][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.769944][ T7] tipc: TX() has been purged, node left! [ 253.790505][ T8384] fuse: Unknown parameter '„' 03:23:23 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0xfffff800, 0x4) 03:23:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x200}, 0x8) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:23:23 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setresgid(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:23:23 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 03:23:24 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setresgid(r0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:23:24 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 03:23:24 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "52237816aaabb0646d06efcdf62442e4994e0780fe925bd92e5d0d77ec7762add085dac4929389488de35da413d2d500915080eea07867a0da05070d4d0f9b036c117a8518a9fafffc50e676fa790bac5aff4bab1dd5fdf2e7d67b641ae1af26407c535f65c604ca74bd044b95b1fff9e8bfc4167e977a0b0966f1bc9637982a5d6fe7f29f386c17748e5a4b39f53ce917fadb931474a0eefee33726c6014ff0145cc5c5a73c3f304a56d656c068e7d8ae0c9c3ad75c3b8cbd08e8bc6b0bc716090ba72ba51692c91cd7d6dcc7deba1f95d4c07341bb51d8b09887be4725fd08f8165eb0d5166865c5548f88a1c9a2050010b2be4530551f166c7099daa6adba"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x80487436, 0x0) 03:23:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 03:23:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 03:23:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) 03:23:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\b\x00\x00') 03:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 254.882759][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 03:23:24 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000056000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 254.938339][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 254.956552][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 254.967501][ T8436] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.010769][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.039150][ T7] device bridge_slave_1 left promiscuous mode [ 255.045318][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.091765][ T8440] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 255.118777][ T7] device bridge_slave_0 left promiscuous mode [ 255.128335][ T8440] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 255.144472][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.175715][ T8440] F2FS-fs (loop1): Invalid segment/section count (22, 14 x 86) [ 255.184814][ T8440] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 255.221858][ T7] device veth1_macvtap left promiscuous mode [ 255.239091][ T7] device veth0_macvtap left promiscuous mode [ 255.241472][ T8440] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 255.252795][ T7] device veth1_vlan left promiscuous mode [ 255.265287][ T7] device veth0_vlan left promiscuous mode [ 255.271225][ T8440] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 255.284581][ T8440] F2FS-fs (loop1): Invalid segment/section count (22, 14 x 86) [ 255.317878][ T8440] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 256.578476][ T7] device hsr_slave_0 left promiscuous mode [ 256.618306][ T7] device hsr_slave_1 left promiscuous mode [ 256.668863][ T7] team0 (unregistering): Port device team_slave_1 removed [ 256.679919][ T7] team0 (unregistering): Port device team_slave_0 removed [ 256.690136][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 256.731069][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 256.810070][ T7] bond0 (unregistering): Released all slaves [ 256.927355][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 257.012097][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 257.135991][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.145598][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.153454][ T8455] device bridge_slave_0 entered promiscuous mode [ 257.165839][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.173051][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.183257][ T8455] device bridge_slave_1 entered promiscuous mode [ 257.203348][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.218677][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.242178][ T8455] team0: Port device team_slave_0 added [ 257.253626][ T8455] team0: Port device team_slave_1 added [ 257.273420][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.280448][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.308987][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.324293][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.332269][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.361943][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.430678][ T8455] device hsr_slave_0 entered promiscuous mode [ 257.468589][ T8455] device hsr_slave_1 entered promiscuous mode [ 257.518361][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.525925][ T8455] Cannot create hsr debugfs directory [ 257.579213][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.586260][ T8455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.593535][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.600692][ T8455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.669261][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.685397][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.693528][ T7988] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.701819][ T7988] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.719404][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.733058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.741739][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.748784][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.760439][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.769825][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.776839][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.800217][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.819253][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.827331][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.836763][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.853873][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.864787][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.873210][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.895765][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.904626][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.919087][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.978562][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.987221][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.009881][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.018067][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.026925][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.034187][ T7] tipc: TX() has been purged, node left! [ 258.034936][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.051570][ T8455] device veth0_vlan entered promiscuous mode [ 258.066871][ T8455] device veth1_vlan entered promiscuous mode [ 258.144065][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.153448][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.161599][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.170188][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.211853][ T8455] device veth0_macvtap entered promiscuous mode [ 258.224746][ T8455] device veth1_macvtap entered promiscuous mode [ 258.245971][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.256803][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.266700][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.277123][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.287130][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.297580][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.307517][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.317987][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.327814][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.339392][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.350297][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.384828][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.393410][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.401521][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.410116][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.422376][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.433208][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.443512][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.454830][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.464690][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.475554][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.485553][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.496012][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.505936][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.516439][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.527514][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.561660][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.570268][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:28 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 03:23:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000000)) 03:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 03:23:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x8, 0x0, 0x200e703, 0xe7030007}, 0x0) [ 258.971181][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 258.981442][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 258.990153][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 258.997596][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 03:23:28 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000056000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 03:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 259.017107][ T7] device bridge_slave_1 left promiscuous mode [ 259.026388][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.069133][ T7] device bridge_slave_0 left promiscuous mode [ 259.075315][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.083200][ T8490] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 259.091284][ T8490] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 259.127620][ T8490] F2FS-fs (loop1): Invalid segment/section count (22, 14 x 86) [ 259.154092][ T8490] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 259.192735][ T7] device veth1_macvtap left promiscuous mode [ 259.220314][ T7] device veth0_macvtap left promiscuous mode [ 259.235039][ T7] device veth1_vlan left promiscuous mode 03:23:29 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000056000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 259.296925][ T7] device veth0_vlan left promiscuous mode 03:23:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2, 0x20}) 03:23:29 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @thr={0x0, &(0x7f0000000740)="8cc46950456555eb5fe71d7de597801314f8f7347f81d4250bb8ceaca1b01821403677d691"}}, &(0x7f0000000480)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "52237816aaabb0646d06efcdf62442e4994e0780fe925bd92e5d0d77ec7762add085dac4929389488de35da413d2d500915080eea07867a0da05070d4d0f9b036c117a8518a9fafffc50e676fa790bac5aff4bab1dd5fdf2e7d67b641ae1af26407c535f65c604ca74bd044b95b1fff9e8bfc4167e977a0b0966f1bc9637982a5d6fe7f29f386c17748e5a4b39f53ce917fadb931474a0eefee33726c6014ff0145cc5c5a73c3f304a56d656c068e7d8ae0c9c3ad75c3b8cbd08e8bc6b0bc716090ba72ba51692c91cd7d6dcc7deba1f95d4c07341bb51d8b09887be4725fd08f8165eb0d5166865c5548f88a1c9a2050010b2be4530551f166c7099daa6adba"}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r6 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r5, 0x0, r6}, 0xc) r7 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) clone3(&(0x7f0000000b40)={0x100, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, {0x2a}, &(0x7f0000000940)=""/233, 0xe9, &(0x7f0000000a40)=""/145, &(0x7f0000000b00)=[r2, 0x0], 0x2}, 0x50) perf_event_open(0x0, r8, 0x5, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) add_key(&(0x7f0000000380)='ceph\x00', 0x0, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) r10 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r11) r12 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) r14 = perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0x1f, 0x4, 0x1, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x400, 0xfffffffffffffff8, 0x871, 0x9, 0x61, 0xf4e7, 0xfffa}, r11, 0xe, r13, 0x3) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000002c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) [ 259.441468][ T8513] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 259.512348][ T8513] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 03:23:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000440)="9408097e8b0881dc809ab53852e0af47", 0x10}], 0x1}}], 0x1, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 259.580808][ T8513] F2FS-fs (loop1): Invalid segment/section count (22, 14 x 86) 03:23:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2, 0x20}) [ 259.648382][ T8513] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 03:23:29 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000056000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 03:23:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2, 0x20}) [ 259.993060][ T8532] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 260.011007][ T8532] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 260.053187][ T8532] F2FS-fs (loop1): Invalid segment/section count (22, 14 x 86) [ 260.111434][ T8532] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 261.428629][ T7] device hsr_slave_0 left promiscuous mode [ 261.488379][ T7] device hsr_slave_1 left promiscuous mode [ 261.539525][ T7] team0 (unregistering): Port device team_slave_1 removed [ 261.549980][ T7] team0 (unregistering): Port device team_slave_0 removed [ 261.559904][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.611862][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.709775][ T7] bond0 (unregistering): Released all slaves [ 261.849370][ T8545] IPVS: ftp: loaded support on port[0] = 21 [ 261.977943][ T8545] chnl_net:caif_netlink_parms(): no params data found [ 262.041652][ T8545] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.048785][ T8545] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.056515][ T8545] device bridge_slave_0 entered promiscuous mode [ 262.070379][ T8545] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.077429][ T8545] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.088117][ T8545] device bridge_slave_1 entered promiscuous mode [ 262.110376][ T8545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.126469][ T8545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.152204][ T8545] team0: Port device team_slave_0 added [ 262.161630][ T8545] team0: Port device team_slave_1 added [ 262.181428][ T8545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.190947][ T8545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.219477][ T8545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.235111][ T8545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.244072][ T8545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.270686][ T8545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.330474][ T8545] device hsr_slave_0 entered promiscuous mode [ 262.388659][ T8545] device hsr_slave_1 entered promiscuous mode [ 262.428647][ T8545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.436206][ T8545] Cannot create hsr debugfs directory [ 262.485525][ T8545] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.492656][ T8545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.500102][ T8545] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.507210][ T8545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.568540][ T8545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.589751][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.599262][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.607097][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.621649][ T8545] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.634914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.643598][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.650701][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.664857][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.673264][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.680362][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.716110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.724862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.739219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.755100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.772465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.783816][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.807533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.816920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.832792][ T8545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.895842][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.905652][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.930845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.940461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.949878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.957555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.967308][ T8545] device veth0_vlan entered promiscuous mode [ 262.985331][ T8545] device veth1_vlan entered promiscuous mode [ 263.017552][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.025675][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.033989][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.042790][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.055756][ T8545] device veth0_macvtap entered promiscuous mode [ 263.068498][ T8545] device veth1_macvtap entered promiscuous mode [ 263.092148][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.102624][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.112682][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.123191][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.133020][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.143525][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.153475][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.163933][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.173881][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.184313][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.195479][ T8545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.203674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.213053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.221127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.230002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.243432][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.254015][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.264310][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.275448][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.285289][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.295958][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.307081][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.317501][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.327435][ T8545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.337904][ T8545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.349401][ T8545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.357360][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.367488][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc038563b, &(0x7f00000000c0)={0x2}) 03:23:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:23:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2, 0x20}) 03:23:33 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:23:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 03:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:23:33 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000001c0)=0x100005, 0x4) set_mempolicy(0x0, 0x0, 0x0) 03:23:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), 0x0) 03:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 263.932355][ T8603] overlayfs: conflicting lowerdir path 03:23:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:33 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000001c0)=0x100005, 0x4) set_mempolicy(0x0, 0x0, 0x0) [ 264.029777][ T8603] overlayfs: workdir and upperdir must reside under the same mount 03:23:34 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:34 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000001c0)=0x100005, 0x4) set_mempolicy(0x0, 0x0, 0x0) [ 264.293671][ T8618] IPVS: ftp: loaded support on port[0] = 21 03:23:34 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:34 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:23:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) [ 264.890026][ T8655] IPVS: ftp: loaded support on port[0] = 21 03:23:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), 0x0) 03:23:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000001c0)=0x100005, 0x4) set_mempolicy(0x0, 0x0, 0x0) 03:23:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0xb262cfb}) 03:23:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 03:23:34 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) [ 265.068330][ T2574] tipc: TX() has been purged, node left! 03:23:35 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x600}, 0x0) 03:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x0) 03:23:35 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68}, 0x68}}, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) [ 265.273127][ T8668] IPVS: ftp: loaded support on port[0] = 21 [ 265.460784][ T8672] overlayfs: conflicting lowerdir path 03:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x0) 03:23:35 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @rand_addr=0x10001}, 0x10) 03:23:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:23:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), 0x0) 03:23:36 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 03:23:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x0) 03:23:36 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$rfkill(r0, &(0x7f0000000080)={0x1, 0x5, 0x3, 0x0, 0x1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) 03:23:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 266.967916][ T21] tipc: TX() has been purged, node left! 03:23:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:23:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x0) 03:23:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x240a80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0xfff, 0x0, 0x3ff, 0x0, [{0x80, 0x3}, {}, {0x0, 0x4, 0x80, [], 0x7}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x1f}, {0x80, 0x5, 0xff}, {0x0, 0x9, 0x1c, [], 0x2}, {0x81, 0x0, 0x80}, {0x0, 0x1}, {0x0, 0x0, 0x2}, {0x9, 0x0, 0x0, [], 0x1}, {0x6, 0x0, 0x5, [], 0x7}, {}, {0x5, 0x6, 0x81}, {}, {0x0, 0x3, 0x40}, {0x0, 0x0, 0x15}, {0x0, 0x1, 0x0, [], 0x40}, {0x6, 0x0, 0x0, [], 0x2}, {0x0, 0x5, 0x0, [], 0x1}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x5, 0x81}, {0x0, 0xfa}, {0x0, 0x81}]}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f00004be000/0x1000)=nil) lseek(0xffffffffffffffff, 0x20400001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 267.274287][ T8716] overlayfs: conflicting lowerdir path [ 267.302534][ T8719] IPVS: ftp: loaded support on port[0] = 21 03:23:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:23:37 executing program 0: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 03:23:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), 0x0) 03:23:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:23:37 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x141442, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x70) 03:23:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/95) 03:23:37 executing program 0: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:38 executing program 3: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:23:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) [ 268.322527][ T8771] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 268.362911][ T8767] IPVS: ftp: loaded support on port[0] = 21 [ 268.415409][ T8771] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:23:38 executing program 0: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:38 executing program 3: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:39 executing program 0: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:39 executing program 3: mkdir(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x0, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000640)='trusted.overlay.nlink\x00', &(0x7f0000000680)={'U+', 0x9}, 0x16, 0x0) 03:23:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2909}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x7f}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r2, &(0x7f0000000040)={0x1d, r3}, 0x10) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') pipe(&(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00000000000000"], 0x27) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) openat$dsp(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) [ 269.426597][ T8812] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:23:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3b, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 03:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 270.078305][ T21] tipc: TX() has been purged, node left! 03:23:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 270.208474][ T21] tipc: TX() has been purged, node left! 03:23:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 03:23:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) [ 270.528290][ T8859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032285683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:23:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 270.905337][ T8871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:23:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x3cc, 0x1, 0x9, 0x8, 0xfffff083, 0x5, 0x100, 0x7, 0xcc, 0x2, 0x1, 0x7, 0x8000, 0x1, 0x8, 0xb5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x101, 0x3, 0x7f, 0x3, 0x8, 0x4, 0x0, 0x7, 0x7c5a, 0x1]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:23:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) 03:23:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 03:23:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x24, 0x25, 0x829, 0x0, 0x0, {0x0, 0x1000000}, [@typed={0x8}, @typed={0xfdc2, 0x0, 0x0, 0x0, @pid}]}, 0x74}, 0x1, 0xffffff7f0e000000}, 0x0) 03:23:42 executing program 5: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 03:23:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 272.560325][ T8932] mmap: syz-executor.5 (8932) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:23:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000000040)='\a', 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 03:23:42 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) 03:23:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(r1, r1, 0x0, 0x10001) [ 273.087760][ T8953] QAT: Invalid ioctl 03:23:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 273.447360][ T8958] QAT: Invalid ioctl 03:23:43 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 03:23:43 executing program 5: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 03:23:43 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 03:23:43 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 273.777969][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 273.778000][ T27] audit: type=1804 audit(1582341823.727:31): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869404603/syzkaller.CSj9t9/24/bus" dev="sda1" ino=16516 res=1 [ 273.873889][ T8983] QAT: Invalid ioctl [ 273.902215][ T27] audit: type=1804 audit(1582341823.797:32): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869404603/syzkaller.CSj9t9/24/bus" dev="sda1" ino=16516 res=1 [ 273.926286][ T27] audit: type=1804 audit(1582341823.797:33): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869404603/syzkaller.CSj9t9/24/bus" dev="sda1" ino=16516 res=1 [ 274.088546][ T8987] QAT: Invalid ioctl 03:23:44 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:44 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 274.476841][ T27] audit: type=1804 audit(1582341824.427:34): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869404603/syzkaller.CSj9t9/24/bus" dev="sda1" ino=16516 res=1 03:23:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 03:23:44 executing program 5: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) [ 274.562006][ T27] audit: type=1804 audit(1582341824.437:35): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869404603/syzkaller.CSj9t9/24/bus" dev="sda1" ino=16516 res=1 03:23:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:44 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 274.702475][ T9004] QAT: Invalid ioctl [ 274.831062][ T9000] QAT: Invalid ioctl [ 275.005301][ T9016] QAT: Invalid ioctl 03:23:45 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 275.116077][ T9017] QAT: Invalid ioctl 03:23:45 executing program 5: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) [ 275.281138][ T9025] QAT: Invalid ioctl 03:23:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:45 executing program 4: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) [ 275.642419][ T9033] QAT: Invalid ioctl 03:23:45 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:45 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 275.878855][ T9039] QAT: Invalid ioctl 03:23:45 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f0000000040)="1d6b11fde8", 0x216) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 275.991340][ T9044] QAT: Invalid ioctl 03:23:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 03:23:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2201, &(0x7f0000000040)) 03:23:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0xffffff9a, &(0x7f0000000300)=[{&(0x7f00000002c0)="b3967e3cde6f83925f1e22d1670b", 0xe}], 0x1}}], 0x400000000000081, 0x0) [ 276.471112][ T9057] QAT: Invalid ioctl 03:23:46 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:23:46 executing program 4: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 03:23:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 03:23:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:23:46 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@utf8no='utf8=0'}]}) [ 276.810693][ T9069] QAT: Invalid ioctl 03:23:46 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x1b, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x6012, r1, 0x2000) 03:23:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 277.080803][ T9081] FAT-fs (loop5): bogus number of reserved sectors [ 277.158070][ T9081] FAT-fs (loop5): Can't find a valid FAT filesystem 03:23:47 executing program 4: pipe2$9p(&(0x7f0000000000), 0x4c800) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) [ 277.297660][ T9087] x86/PAT: syz-executor.2:9087 map pfn RAM range req write-combining for [mem 0xa7b82000-0xa7b82fff], got write-back [ 277.361559][ T9081] FAT-fs (loop5): bogus number of reserved sectors [ 277.406292][ T9081] FAT-fs (loop5): Can't find a valid FAT filesystem [ 277.417481][ T9095] x86/PAT: syz-executor.2:9095 map pfn RAM range req write-combining for [mem 0xa7982000-0xa7982fff], got write-back 03:23:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 03:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:47 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@utf8no='utf8=0'}]}) 03:23:47 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x1b, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x6012, r1, 0x2000) 03:23:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 03:23:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) 03:23:48 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 278.014390][ T9118] x86/PAT: syz-executor.2:9118 map pfn RAM range req write-combining for [mem 0xa7b82000-0xa7b82fff], got write-back [ 278.034052][ T9116] FAT-fs (loop5): bogus number of reserved sectors [ 278.040659][ T9116] FAT-fs (loop5): Can't find a valid FAT filesystem 03:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) 03:23:48 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x1b, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x6012, r1, 0x2000) 03:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:48 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@utf8no='utf8=0'}]}) [ 278.374776][ T9136] x86/PAT: syz-executor.2:9136 map pfn RAM range req write-combining for [mem 0xa7b22000-0xa7b22fff], got write-back 03:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) 03:23:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 278.513345][ T9141] FAT-fs (loop5): bogus number of reserved sectors [ 278.529927][ T9141] FAT-fs (loop5): Can't find a valid FAT filesystem 03:23:48 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x1b, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x6012, r1, 0x2000) 03:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) [ 278.816362][ T9157] x86/PAT: syz-executor.2:9157 map pfn RAM range req write-combining for [mem 0xa7b2a000-0xa7b2afff], got write-back 03:23:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:49 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@utf8no='utf8=0'}]}) 03:23:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 03:23:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 03:23:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 279.483519][ T9179] FAT-fs (loop5): bogus number of reserved sectors 03:23:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@del={0xe0, 0x11, 0xa01, 0x0, 0x0, {{'cmac-aes-ce\x00'}}}, 0xe0}}, 0x0) 03:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 279.582931][ T9179] FAT-fs (loop5): Can't find a valid FAT filesystem 03:23:49 executing program 0: clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x8, 0x20d, 0x81, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x11c, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000370f7f8", 0xfffffffffffffda9, 0x4}], 0x800000, 0x0) 03:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 03:23:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 03:23:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 03:23:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 03:23:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file1\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) geteuid() getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0)}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 03:23:50 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1100, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe4) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f00000005c0)="0f68ce9d6d4119f8df0a117a29892b1eaac23b83c00d506116394891d647badd75ece2687352edfc7af5d0", 0x2b, r3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000008940), 0x0, 0x0, &(0x7f0000008a00)={0x2, 0x4e22, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') preadv(r4, &(0x7f00000017c0), 0x1b2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) sendmsg(r1, &(0x7f0000000600)={&(0x7f00000006c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)="7ed7bca76477d52b0b982d3b0b9f51c78150b6b3ac81b356539724107de3359485caf2045e832854622b1e7b88aa40ee184477c94dc6e8319b956699300c12d55c6058a0709cae78ba52a1560f8b08203395e1719b460fe94465f02d0b088676f90149a9fe0b89d67d6feff2f86d299413ce78618e9fb0a7d5528e5771e1bb515cd5da5179ffde3991e13229c2bd9241a577fa05c5dd45c0863e39e11bd994b671384eea722d4eac2fe0831dd61168b83e391595502fbd8d429f3ea45d9eae6e1501fd4fe935a47f63f2616e64f13d764d6f7154020a6fb3", 0xd8}, {&(0x7f0000000840)="c857db4c5b0ab55509d072ccde2956de269541dbb746a724d5bae8f2081cdeb884acb8ba56a453d556a71028bcd3d9eeffe728900036fd35d483dee692cb20b59a6c148c90a77a9a8158ad4ec5fa8ac4ce206bb7248ea0ae177c94b94dfb1960a89e5d87f31de3b7607ecfa4e7ebf3770d86868e04b68076d0a1999b", 0x7c}, {&(0x7f0000000a80)="b6df88c2fc5265bfddd7e2b8d164f42c363f13fe00da730af63b36682243133f8f9af6b17ae0e4a3e58c943cfa33da2d7d0e331a2cd73d8e9c86eab3c469eab6fd641a2238b97f2cf41f8fcab2cc4cde431616af0e451c688dbc0b36988478574ad2bef4de9f50670138ce7d2d9af00549eb7367a519881c00881b3b133d58b869af1382c33228ac2f5a14dffb8f9fce1d808d18d8349dc85db456fbeea42c19762b39370e167a4b0998d6e937c8df112b791b2e4bf2a2f9a1e82a600f1b771caaf1a21f7c437eb38cd49ad1a0b60d07ee97d1fef66e6545490b29a0262e6965da784691e6a55e2874e6586ab6", 0xed}, {&(0x7f0000000b80)="0225e9376e56d3f9aca3c40d34126cf67870a13b5f0ddb7328db4876c5a736ec29c27ed9897da21b728959960f24fc193cb422489386a5650e55bf5fbc856f32bb1744379f93245c6d32537c6d95c841c6ad1a46", 0x54}, {&(0x7f0000000400)="952f0c22992c7ebb8c0d0cf023426b4f609e90659fb4f6323d0c4f1e9c25074666128bc8950c16f4684a4340e788f16dc9c890d77f2503", 0x37}], 0x5}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=ANY=[@ANYBLOB="dc3b3a99797dfeec02893e8737d8dea76f1b83bf504a3d1584eaac11f605284b74ee9a194d8bb374817e427192fd58ec67a1e90ad847298f50c85a79535d0417b3859371a7d603a8ded5d9c49f7183d393aaf52ce7742a355b4e14140dca4b7c557da7b82248f5135d73040fe91be2901e2f0891d6fd0400000000000000efdd501f14b8e40abae45972a7492b4f0e20ddff6cb56116d9cbc9b12d40c6a6d932b666d6", @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x814}, 0x8451) 03:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:51 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1100, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe4) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f00000005c0)="0f68ce9d6d4119f8df0a117a29892b1eaac23b83c00d506116394891d647badd75ece2687352edfc7af5d0", 0x2b, r3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000008940), 0x0, 0x0, &(0x7f0000008a00)={0x2, 0x4e22, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') preadv(r4, &(0x7f00000017c0), 0x1b2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) sendmsg(r1, &(0x7f0000000600)={&(0x7f00000006c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)="7ed7bca76477d52b0b982d3b0b9f51c78150b6b3ac81b356539724107de3359485caf2045e832854622b1e7b88aa40ee184477c94dc6e8319b956699300c12d55c6058a0709cae78ba52a1560f8b08203395e1719b460fe94465f02d0b088676f90149a9fe0b89d67d6feff2f86d299413ce78618e9fb0a7d5528e5771e1bb515cd5da5179ffde3991e13229c2bd9241a577fa05c5dd45c0863e39e11bd994b671384eea722d4eac2fe0831dd61168b83e391595502fbd8d429f3ea45d9eae6e1501fd4fe935a47f63f2616e64f13d764d6f7154020a6fb3", 0xd8}, {&(0x7f0000000840)="c857db4c5b0ab55509d072ccde2956de269541dbb746a724d5bae8f2081cdeb884acb8ba56a453d556a71028bcd3d9eeffe728900036fd35d483dee692cb20b59a6c148c90a77a9a8158ad4ec5fa8ac4ce206bb7248ea0ae177c94b94dfb1960a89e5d87f31de3b7607ecfa4e7ebf3770d86868e04b68076d0a1999b", 0x7c}, {&(0x7f0000000a80)="b6df88c2fc5265bfddd7e2b8d164f42c363f13fe00da730af63b36682243133f8f9af6b17ae0e4a3e58c943cfa33da2d7d0e331a2cd73d8e9c86eab3c469eab6fd641a2238b97f2cf41f8fcab2cc4cde431616af0e451c688dbc0b36988478574ad2bef4de9f50670138ce7d2d9af00549eb7367a519881c00881b3b133d58b869af1382c33228ac2f5a14dffb8f9fce1d808d18d8349dc85db456fbeea42c19762b39370e167a4b0998d6e937c8df112b791b2e4bf2a2f9a1e82a600f1b771caaf1a21f7c437eb38cd49ad1a0b60d07ee97d1fef66e6545490b29a0262e6965da784691e6a55e2874e6586ab6", 0xed}, {&(0x7f0000000b80)="0225e9376e56d3f9aca3c40d34126cf67870a13b5f0ddb7328db4876c5a736ec29c27ed9897da21b728959960f24fc193cb422489386a5650e55bf5fbc856f32bb1744379f93245c6d32537c6d95c841c6ad1a46", 0x54}, {&(0x7f0000000400)="952f0c22992c7ebb8c0d0cf023426b4f609e90659fb4f6323d0c4f1e9c25074666128bc8950c16f4684a4340e788f16dc9c890d77f2503", 0x37}], 0x5}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=ANY=[@ANYBLOB="dc3b3a99797dfeec02893e8737d8dea76f1b83bf504a3d1584eaac11f605284b74ee9a194d8bb374817e427192fd58ec67a1e90ad847298f50c85a79535d0417b3859371a7d603a8ded5d9c49f7183d393aaf52ce7742a355b4e14140dca4b7c557da7b82248f5135d73040fe91be2901e2f0891d6fd0400000000000000efdd501f14b8e40abae45972a7492b4f0e20ddff6cb56116d9cbc9b12d40c6a6d932b666d6", @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x814}, 0x8451) 03:23:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:52 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1100, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe4) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f00000005c0)="0f68ce9d6d4119f8df0a117a29892b1eaac23b83c00d506116394891d647badd75ece2687352edfc7af5d0", 0x2b, r3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000008940), 0x0, 0x0, &(0x7f0000008a00)={0x2, 0x4e22, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') preadv(r4, &(0x7f00000017c0), 0x1b2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) sendmsg(r1, &(0x7f0000000600)={&(0x7f00000006c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)="7ed7bca76477d52b0b982d3b0b9f51c78150b6b3ac81b356539724107de3359485caf2045e832854622b1e7b88aa40ee184477c94dc6e8319b956699300c12d55c6058a0709cae78ba52a1560f8b08203395e1719b460fe94465f02d0b088676f90149a9fe0b89d67d6feff2f86d299413ce78618e9fb0a7d5528e5771e1bb515cd5da5179ffde3991e13229c2bd9241a577fa05c5dd45c0863e39e11bd994b671384eea722d4eac2fe0831dd61168b83e391595502fbd8d429f3ea45d9eae6e1501fd4fe935a47f63f2616e64f13d764d6f7154020a6fb3", 0xd8}, {&(0x7f0000000840)="c857db4c5b0ab55509d072ccde2956de269541dbb746a724d5bae8f2081cdeb884acb8ba56a453d556a71028bcd3d9eeffe728900036fd35d483dee692cb20b59a6c148c90a77a9a8158ad4ec5fa8ac4ce206bb7248ea0ae177c94b94dfb1960a89e5d87f31de3b7607ecfa4e7ebf3770d86868e04b68076d0a1999b", 0x7c}, {&(0x7f0000000a80)="b6df88c2fc5265bfddd7e2b8d164f42c363f13fe00da730af63b36682243133f8f9af6b17ae0e4a3e58c943cfa33da2d7d0e331a2cd73d8e9c86eab3c469eab6fd641a2238b97f2cf41f8fcab2cc4cde431616af0e451c688dbc0b36988478574ad2bef4de9f50670138ce7d2d9af00549eb7367a519881c00881b3b133d58b869af1382c33228ac2f5a14dffb8f9fce1d808d18d8349dc85db456fbeea42c19762b39370e167a4b0998d6e937c8df112b791b2e4bf2a2f9a1e82a600f1b771caaf1a21f7c437eb38cd49ad1a0b60d07ee97d1fef66e6545490b29a0262e6965da784691e6a55e2874e6586ab6", 0xed}, {&(0x7f0000000b80)="0225e9376e56d3f9aca3c40d34126cf67870a13b5f0ddb7328db4876c5a736ec29c27ed9897da21b728959960f24fc193cb422489386a5650e55bf5fbc856f32bb1744379f93245c6d32537c6d95c841c6ad1a46", 0x54}, {&(0x7f0000000400)="952f0c22992c7ebb8c0d0cf023426b4f609e90659fb4f6323d0c4f1e9c25074666128bc8950c16f4684a4340e788f16dc9c890d77f2503", 0x37}], 0x5}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=ANY=[@ANYBLOB="dc3b3a99797dfeec02893e8737d8dea76f1b83bf504a3d1584eaac11f605284b74ee9a194d8bb374817e427192fd58ec67a1e90ad847298f50c85a79535d0417b3859371a7d603a8ded5d9c49f7183d393aaf52ce7742a355b4e14140dca4b7c557da7b82248f5135d73040fe91be2901e2f0891d6fd0400000000000000efdd501f14b8e40abae45972a7492b4f0e20ddff6cb56116d9cbc9b12d40c6a6d932b666d6", @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x814}, 0x8451) 03:23:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b80}}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 03:23:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) 03:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1100, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe4) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f00000005c0)="0f68ce9d6d4119f8df0a117a29892b1eaac23b83c00d506116394891d647badd75ece2687352edfc7af5d0", 0x2b, r3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000008940), 0x0, 0x0, &(0x7f0000008a00)={0x2, 0x4e22, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') preadv(r4, &(0x7f00000017c0), 0x1b2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) sendmsg(r1, &(0x7f0000000600)={&(0x7f00000006c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20000}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)="7ed7bca76477d52b0b982d3b0b9f51c78150b6b3ac81b356539724107de3359485caf2045e832854622b1e7b88aa40ee184477c94dc6e8319b956699300c12d55c6058a0709cae78ba52a1560f8b08203395e1719b460fe94465f02d0b088676f90149a9fe0b89d67d6feff2f86d299413ce78618e9fb0a7d5528e5771e1bb515cd5da5179ffde3991e13229c2bd9241a577fa05c5dd45c0863e39e11bd994b671384eea722d4eac2fe0831dd61168b83e391595502fbd8d429f3ea45d9eae6e1501fd4fe935a47f63f2616e64f13d764d6f7154020a6fb3", 0xd8}, {&(0x7f0000000840)="c857db4c5b0ab55509d072ccde2956de269541dbb746a724d5bae8f2081cdeb884acb8ba56a453d556a71028bcd3d9eeffe728900036fd35d483dee692cb20b59a6c148c90a77a9a8158ad4ec5fa8ac4ce206bb7248ea0ae177c94b94dfb1960a89e5d87f31de3b7607ecfa4e7ebf3770d86868e04b68076d0a1999b", 0x7c}, {&(0x7f0000000a80)="b6df88c2fc5265bfddd7e2b8d164f42c363f13fe00da730af63b36682243133f8f9af6b17ae0e4a3e58c943cfa33da2d7d0e331a2cd73d8e9c86eab3c469eab6fd641a2238b97f2cf41f8fcab2cc4cde431616af0e451c688dbc0b36988478574ad2bef4de9f50670138ce7d2d9af00549eb7367a519881c00881b3b133d58b869af1382c33228ac2f5a14dffb8f9fce1d808d18d8349dc85db456fbeea42c19762b39370e167a4b0998d6e937c8df112b791b2e4bf2a2f9a1e82a600f1b771caaf1a21f7c437eb38cd49ad1a0b60d07ee97d1fef66e6545490b29a0262e6965da784691e6a55e2874e6586ab6", 0xed}, {&(0x7f0000000b80)="0225e9376e56d3f9aca3c40d34126cf67870a13b5f0ddb7328db4876c5a736ec29c27ed9897da21b728959960f24fc193cb422489386a5650e55bf5fbc856f32bb1744379f93245c6d32537c6d95c841c6ad1a46", 0x54}, {&(0x7f0000000400)="952f0c22992c7ebb8c0d0cf023426b4f609e90659fb4f6323d0c4f1e9c25074666128bc8950c16f4684a4340e788f16dc9c890d77f2503", 0x37}], 0x5}, 0x4001) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=ANY=[@ANYBLOB="dc3b3a99797dfeec02893e8737d8dea76f1b83bf504a3d1584eaac11f605284b74ee9a194d8bb374817e427192fd58ec67a1e90ad847298f50c85a79535d0417b3859371a7d603a8ded5d9c49f7183d393aaf52ce7742a355b4e14140dca4b7c557da7b82248f5135d73040fe91be2901e2f0891d6fd0400000000000000efdd501f14b8e40abae45972a7492b4f0e20ddff6cb56116d9cbc9b12d40c6a6d932b666d6", @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x814}, 0x8451) 03:23:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) 03:23:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0xd000, 0x0, 0xfff, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x9}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x81}]}}) 03:23:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 03:23:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:23:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r0, 0x10006) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') gettid() ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), 0xffffffffffffffff, 0x1, 0x1, 0x3f00}}, 0x20) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0], 0x10}], 0x1, 0x0) [ 284.351881][ T9323] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 284.392314][ T9325] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) 03:23:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:23:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbf259659a9000089012d175f9b85c950f0ab1b182eeca99d9d80fdda3b388130ae38315a91c1a55ba054a345a84b5b145f87530b16631f954c23242a85b205886d2c744f06cb02e9ead4a992f8ad84e704b0282f79cebae329e34de55c6cd04f4921c3713dd054be973b8beae7c1f4a9fa15abf52cbe756a22f613cde361f0a66c2d79d1f74e803735270b2b880382ef437726de34d2ce7b9f80c9deca0371ae63da65fcec968f67f05bdf23e11e8f5c950f34cbb2e3"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:23:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 03:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 03:23:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:23:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:23:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 03:23:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 03:23:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x3, 0x0, 0x0) 03:24:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 03:24:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:24:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000280)=""/116) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0xf}) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/sockstat6\x00') socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x80000, 0x0) 03:24:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 03:24:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080), 0x24, 0x0) 03:24:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000280)=""/116) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0xf}) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/sockstat6\x00') socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x80000, 0x0) [ 290.807176][ T9415] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:24:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:00 executing program 4: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 03:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000280)=""/116) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0xf}) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/sockstat6\x00') socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x80000, 0x0) 03:24:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000280)=""/116) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0xf}) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/sockstat6\x00') socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x80000, 0x0) [ 292.218335][ T43] tipc: TX() has been purged, node left! [ 293.920902][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.938389][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.969167][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.979032][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.999050][ T43] device bridge_slave_1 left promiscuous mode [ 294.005223][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.119512][ T43] device bridge_slave_0 left promiscuous mode [ 294.125709][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.184653][ T43] device veth1_macvtap left promiscuous mode [ 294.190788][ T43] device veth0_macvtap left promiscuous mode [ 294.196830][ T43] device veth1_vlan left promiscuous mode [ 294.205544][ T43] device veth0_vlan left promiscuous mode 03:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 03:24:04 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x2400) 03:24:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$ax25(r0, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r3, &(0x7f00000069c0), 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:24:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) 03:24:04 executing program 0: io_setup(0x7ff, &(0x7f0000000080)=0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 03:24:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 03:24:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @link_local}]}}}]}, 0x40}}, 0x0) 03:24:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 03:24:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) dup2(r0, r1) 03:24:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0083538c57b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 295.185519][ T9509] PKCS7: Unknown OID: [5] (bad) [ 295.192687][ T9509] PKCS7: Only support pkcs7_signedData type [ 296.390468][ T43] device hsr_slave_0 left promiscuous mode [ 296.430943][ T43] device hsr_slave_1 left promiscuous mode [ 296.500019][ T43] team0 (unregistering): Port device team_slave_1 removed [ 296.510076][ T43] team0 (unregistering): Port device team_slave_0 removed [ 296.520194][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.552645][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.645727][ T43] bond0 (unregistering): Released all slaves [ 296.737997][ T9473] IPVS: ftp: loaded support on port[0] = 21 [ 296.940740][ T9473] chnl_net:caif_netlink_parms(): no params data found [ 296.995680][ T9473] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.005565][ T9473] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.013346][ T9473] device bridge_slave_0 entered promiscuous mode [ 297.025015][ T9473] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.033535][ T9473] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.044304][ T9473] device bridge_slave_1 entered promiscuous mode [ 297.066042][ T9473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.081003][ T9473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.104044][ T9473] team0: Port device team_slave_0 added [ 297.112239][ T9473] team0: Port device team_slave_1 added [ 297.129026][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.135984][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.161918][ T9473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.175011][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.182020][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.208024][ T9473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.270066][ T9473] device hsr_slave_0 entered promiscuous mode [ 297.318649][ T9473] device hsr_slave_1 entered promiscuous mode [ 297.358292][ T9473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.365863][ T9473] Cannot create hsr debugfs directory [ 297.417170][ T9473] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.424242][ T9473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.431542][ T9473] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.438629][ T9473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.484093][ T9473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.498566][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.507357][ T2430] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.515409][ T2430] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.530951][ T9473] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.543770][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.552894][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.559944][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.579009][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.587363][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.594400][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.629693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.638548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.647110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.655737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.667909][ T9473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.679329][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.687469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.708647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.716226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.729480][ T9473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.792234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.801313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.821874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.830126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.839706][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.847533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.857786][ T9473] device veth0_vlan entered promiscuous mode [ 297.871633][ T9473] device veth1_vlan entered promiscuous mode [ 297.893676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.901794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.910304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.918908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.930487][ T9473] device veth0_macvtap entered promiscuous mode [ 297.941309][ T9473] device veth1_macvtap entered promiscuous mode [ 297.957974][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.968507][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.978457][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.989043][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.999149][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.009584][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.019483][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.029909][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.039769][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.050229][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.061690][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.069445][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.078163][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.086210][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.094730][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.105452][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.116143][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.125994][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.136450][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.146462][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.157133][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.166980][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.177404][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.187232][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.197678][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.208771][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.216828][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.226322][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:24:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065c70079d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2820b65055b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfd6a250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabd9496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0849f357d24794785f0dbe6d1258009ac120ef7"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:24:08 executing program 5: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9600"/23, @ANYRES16, @ANYBLOB="020027bd7000fbdbdf250b0000003c0050800b000a002d436eddde59330005000800050000000a000600aaaaaaaaaabb0000050008000200000008003700020000000a000600aaaaaaaaaabb000007000a00b4479400"], 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503002c8906480001000200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 03:24:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 03:24:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092d2ebd62ee3062f517df90eb9000000000000000000000000000000000000000000000000003005f22dae3179302f8c126b4cca253339c41d98f0027e882c67aa74eb41313fbf533ee0d2d1079626b317aa5f15491745eba11afba949ac775ce5b9272b33cfde369ff19f7a19f65147b81f18c932137b88367066c7bbb925c8a76d600ffcab0ace8f3159fbc42f3134bd3480dbefb2319c45a4e91a4f2740f0a0d8672399ad6c5d694de953a9b0910fa4058b8aac7a2064413a78d363aa4ddb63f2ab69bf38ba93759ccfd8ebaa5379e3b14647d885fa9e9695eca93ae5"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x0, 0xa}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:24:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 03:24:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:24:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5, 0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 03:24:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092d2ebd62ee3062f517df90eb9000000000000000000000000000000000000000000000000003005f22dae3179302f8c126b4cca253339c41d98f0027e882c67aa74eb41313fbf533ee0d2d1079626b317aa5f15491745eba11afba949ac775ce5b9272b33cfde369ff19f7a19f65147b81f18c932137b88367066c7bbb925c8a76d600ffcab0ace8f3159fbc42f3134bd3480dbefb2319c45a4e91a4f2740f0a0d8672399ad6c5d694de953a9b0910fa4058b8aac7a2064413a78d363aa4ddb63f2ab69bf38ba93759ccfd8ebaa5379e3b14647d885fa9e9695eca93ae5"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x0, 0xa}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:24:08 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x3}, 0x409, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 298.760890][ T9565] kvm: pic: single mode not supported [ 298.760899][ T9565] kvm: pic: level sensitive irq not supported [ 298.861017][ T9565] kvm: pic: single mode not supported [ 298.884565][ T9565] kvm: pic: single mode not supported [ 298.911220][ T9565] kvm: pic: single mode not supported 03:24:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) [ 298.928480][ T9565] kvm: pic: single mode not supported [ 298.984340][ T5] hid (null): invalid report_count 673905898 [ 298.991105][ T27] audit: type=1804 audit(1582341848.947:36): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/50/bus" dev="sda1" ino=16723 res=1 [ 298.996340][ T5] hid (null): unknown global tag 0x78 03:24:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:24:09 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x3}, 0x409, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 299.069820][ T27] audit: type=1804 audit(1582341848.987:37): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/50/bus" dev="sda1" ino=16723 res=1 03:24:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 299.130634][ T5] hid (null): invalid report_count -1740081149 [ 299.150467][ T5] hid (null): unknown global tag 0xe [ 299.169037][ T5] hid (null): unknown global tag 0xe [ 299.203847][ T5] hid (null): unknown global tag 0xe [ 299.214873][ T5] hid (null): unknown global tag 0xe [ 299.228302][ T43] tipc: TX() has been purged, node left! [ 299.230124][ T5] hid (null): unknown global tag 0xc [ 299.261099][ T5] hid (null): unknown global tag 0xe [ 299.269968][ T5] hid (null): unknown global tag 0xd4 [ 299.275477][ T5] hid (null): global environment stack overflow [ 299.281949][ T5] hid (null): unknown global tag 0xe [ 299.287481][ T5] hid (null): unknown global tag 0xc [ 299.292998][ T5] hid (null): report_id 11244 is invalid [ 299.298769][ T5] hid (null): unknown global tag 0xe [ 299.304158][ T5] hid (null): unknown global tag 0xd0 03:24:09 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x800046, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001a80)={&(0x7f0000000380), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="06009ac8", @ANYRES16, @ANYBLOB="30012cbd7000fcdbdf251100000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c088000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 299.309728][ T5] hid (null): bogus close delimiter [ 299.313341][ T27] audit: type=1804 audit(1582341849.267:38): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/51/bus" dev="sda1" ino=16794 res=1 [ 299.315071][ T5] hid (null): unknown global tag 0xe [ 299.359217][ T5] hid-generic 512F:B90EF97D:0000.0001: unknown main item tag 0x0 [ 299.390404][ T5] hid-generic 512F:B90EF97D:0000.0001: invalid report_count 673905898 [ 299.428307][ T5] hid-generic 512F:B90EF97D:0000.0001: item 0 4 1 9 parsing failed 03:24:09 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x3}, 0x409, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 299.460764][ T5] hid-generic: probe of 512F:B90EF97D:0000.0001 failed with error -22 03:24:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092d2ebd62ee3062f517df90eb9000000000000000000000000000000000000000000000000003005f22dae3179302f8c126b4cca253339c41d98f0027e882c67aa74eb41313fbf533ee0d2d1079626b317aa5f15491745eba11afba949ac775ce5b9272b33cfde369ff19f7a19f65147b81f18c932137b88367066c7bbb925c8a76d600ffcab0ace8f3159fbc42f3134bd3480dbefb2319c45a4e91a4f2740f0a0d8672399ad6c5d694de953a9b0910fa4058b8aac7a2064413a78d363aa4ddb63f2ab69bf38ba93759ccfd8ebaa5379e3b14647d885fa9e9695eca93ae5"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x0, 0xa}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 299.701703][ T27] audit: type=1804 audit(1582341849.657:39): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/52/bus" dev="sda1" ino=16794 res=1 [ 300.010835][ T7988] hid (null): invalid report_count 673905898 [ 300.047556][ T7988] hid (null): unknown global tag 0x78 [ 300.057275][ T9585] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 300.077924][ T7988] hid (null): invalid report_count -1740081149 [ 300.098870][ T7988] hid (null): unknown global tag 0xe [ 300.107567][ T9585] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 300.127575][ T7988] hid (null): unknown global tag 0xe [ 300.146128][ T7988] hid (null): unknown global tag 0xe [ 300.167847][ T9585] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 300.177501][ T7988] hid (null): unknown global tag 0xe [ 300.193671][ T7988] hid (null): unknown global tag 0xc [ 300.211440][ T7988] hid (null): unknown global tag 0xe [ 300.245026][ T7988] hid (null): unknown global tag 0xd4 [ 300.263911][ T7988] hid (null): global environment stack overflow [ 300.287104][ T7988] hid (null): unknown global tag 0xe [ 300.303857][ T7988] hid (null): unknown global tag 0xc [ 300.316372][ T7988] hid (null): report_id 11244 is invalid [ 300.331189][ T7988] hid (null): unknown global tag 0xe [ 300.343953][ T7988] hid (null): unknown global tag 0xd0 [ 300.356121][ T7988] hid (null): bogus close delimiter [ 300.370385][ T7988] hid (null): unknown global tag 0xe [ 300.391096][ T7988] hid-generic 512F:B90EF97D:0000.0002: unknown main item tag 0x0 [ 300.413574][ T7988] hid-generic 512F:B90EF97D:0000.0002: invalid report_count 673905898 [ 300.436781][ T7988] hid-generic 512F:B90EF97D:0000.0002: item 0 4 1 9 parsing failed [ 300.455132][ T7988] hid-generic: probe of 512F:B90EF97D:0000.0002 failed with error -22 [ 301.223893][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.231404][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.239688][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.247083][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.254983][ T43] device bridge_slave_1 left promiscuous mode [ 301.261151][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.308799][ T43] device bridge_slave_0 left promiscuous mode [ 301.314975][ T43] bridge0: port 1(bridge_slave_0) entered disabled state 03:24:11 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x3}, 0x409, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 03:24:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:24:11 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x800046, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001a80)={&(0x7f0000000380), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="06009ac8", @ANYRES16, @ANYBLOB="30012cbd7000fcdbdf251100000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c088000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:24:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000000080)) 03:24:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092d2ebd62ee3062f517df90eb9000000000000000000000000000000000000000000000000003005f22dae3179302f8c126b4cca253339c41d98f0027e882c67aa74eb41313fbf533ee0d2d1079626b317aa5f15491745eba11afba949ac775ce5b9272b33cfde369ff19f7a19f65147b81f18c932137b88367066c7bbb925c8a76d600ffcab0ace8f3159fbc42f3134bd3480dbefb2319c45a4e91a4f2740f0a0d8672399ad6c5d694de953a9b0910fa4058b8aac7a2064413a78d363aa4ddb63f2ab69bf38ba93759ccfd8ebaa5379e3b14647d885fa9e9695eca93ae5"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728eea2", 0xdf1}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x0, 0xa}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 301.372033][ T43] device veth1_macvtap left promiscuous mode [ 301.378028][ T43] device veth0_macvtap left promiscuous mode [ 301.384127][ T43] device veth1_vlan left promiscuous mode [ 301.389919][ T43] device veth0_vlan left promiscuous mode [ 301.507416][ T27] audit: type=1804 audit(1582341851.457:40): pid=9611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/53/bus" dev="sda1" ino=16818 res=1 [ 301.580760][ T26] hid (null): invalid report_count 673905898 [ 301.587004][ T26] hid (null): unknown global tag 0x78 [ 301.637883][ T26] hid (null): invalid report_count -1740081149 [ 301.670693][ T26] hid (null): unknown global tag 0xe [ 301.676112][ T26] hid (null): unknown global tag 0xe 03:24:11 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) 03:24:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000080000009500020000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 301.718320][ T26] hid (null): unknown global tag 0xe [ 301.744438][ T26] hid (null): unknown global tag 0xe [ 301.747826][ T9622] kvm: pic: single mode not supported [ 301.747831][ T9622] kvm: pic: level sensitive irq not supported [ 301.754665][ T26] hid (null): unknown global tag 0xc [ 301.824632][ T26] hid (null): unknown global tag 0xe [ 301.864718][ T26] hid (null): unknown global tag 0xd4 [ 301.892241][ T26] hid (null): global environment stack overflow [ 301.901645][ T26] hid (null): unknown global tag 0xe [ 301.907149][ T26] hid (null): unknown global tag 0xc [ 301.913023][ T26] hid (null): report_id 11244 is invalid [ 301.921645][ T26] hid (null): unknown global tag 0xe [ 301.927210][ T26] hid (null): unknown global tag 0xd0 [ 301.938170][ T9622] kvm: pic: single mode not supported [ 301.945353][ T26] hid (null): bogus close delimiter [ 301.950779][ T9622] kvm: pic: single mode not supported [ 301.954203][ T9622] kvm: pic: single mode not supported [ 301.974610][ T9622] kvm: pic: single mode not supported [ 302.024176][ T9617] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 302.046776][ T26] hid (null): unknown global tag 0xe [ 302.084160][ T26] hid-generic 512F:B90EF97D:0000.0003: unknown main item tag 0x0 [ 302.124566][ T26] hid-generic 512F:B90EF97D:0000.0003: invalid report_count 673905898 [ 302.136447][ T9617] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.178932][ T26] hid-generic 512F:B90EF97D:0000.0003: item 0 4 1 9 parsing failed [ 302.192710][ T26] hid-generic: probe of 512F:B90EF97D:0000.0003 failed with error -22 [ 302.203013][ T9617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 03:24:12 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 303.278520][ T43] device hsr_slave_0 left promiscuous mode [ 303.358324][ T43] device hsr_slave_1 left promiscuous mode [ 303.409447][ T43] team0 (unregistering): Port device team_slave_1 removed [ 303.419873][ T43] team0 (unregistering): Port device team_slave_0 removed [ 303.430708][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 303.462018][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 303.542340][ T43] bond0 (unregistering): Released all slaves [ 303.659754][ T9640] IPVS: ftp: loaded support on port[0] = 21 [ 303.831337][ T9640] chnl_net:caif_netlink_parms(): no params data found [ 303.895432][ T9640] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.905139][ T9640] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.912866][ T9640] device bridge_slave_0 entered promiscuous mode [ 303.926065][ T9640] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.933212][ T9640] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.943548][ T9640] device bridge_slave_1 entered promiscuous mode [ 303.965170][ T9640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.977800][ T9640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.002821][ T9640] team0: Port device team_slave_0 added [ 304.012310][ T9640] team0: Port device team_slave_1 added [ 304.030934][ T9640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.038003][ T9640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.068439][ T9640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.081519][ T9640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.088755][ T9640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.115536][ T9640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.211778][ T9640] device hsr_slave_0 entered promiscuous mode [ 304.248643][ T9640] device hsr_slave_1 entered promiscuous mode [ 304.309211][ T9640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.316766][ T9640] Cannot create hsr debugfs directory [ 304.360850][ T9640] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.367921][ T9640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.375236][ T9640] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.382411][ T9640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.426488][ T9640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.443357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.452595][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.460631][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.474099][ T9640] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.485798][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.494972][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.502073][ T7988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.518677][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.526941][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.533980][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.549023][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.557797][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.570319][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.592092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.606875][ T9640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.618125][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.626316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.648572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.655906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.666204][ T9640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.728482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.736958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.755333][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.763516][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.772639][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.780496][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.790671][ T9640] device veth0_vlan entered promiscuous mode [ 304.803104][ T9640] device veth1_vlan entered promiscuous mode [ 304.824899][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.833099][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.841325][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.850025][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.861350][ T9640] device veth0_macvtap entered promiscuous mode [ 304.872157][ T9640] device veth1_macvtap entered promiscuous mode [ 304.887864][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.898304][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.908097][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.918608][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.928459][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.938987][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.948977][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.959426][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.969242][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.979649][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.990925][ T9640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.998921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.006866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.015246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.023796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.035113][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.045753][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.055874][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.066554][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.076413][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.086961][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.096789][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.107219][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.117219][ T9640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.127646][ T9640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.138667][ T9640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.147146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.156474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.410913][ T9686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:24:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:16 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:16 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:24:16 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x800046, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001a80)={&(0x7f0000000380), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="06009ac8", @ANYRES16, @ANYBLOB="30012cbd7000fcdbdf251100000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c088000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:24:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:24:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000080000009500020000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 306.541291][ T9712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.603120][ T9699] kvm: pic: single mode not supported 03:24:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000080000009500020000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 306.603126][ T9699] kvm: pic: level sensitive irq not supported [ 306.675409][ T9704] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 306.702011][ T9704] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:24:16 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 306.723463][ T9704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 306.734987][ T9699] kvm: pic: single mode not supported [ 306.735695][ T9699] kvm: pic: single mode not supported [ 306.742431][ T9699] kvm: pic: single mode not supported 03:24:16 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x800046, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001a80)={&(0x7f0000000380), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="06009ac8", @ANYRES16, @ANYBLOB="30012cbd7000fcdbdf251100000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c088000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:24:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:24:17 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:24:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000080000009500020000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 306.753887][ T9699] kvm: pic: single mode not supported [ 307.426213][ T9739] kvm: pic: single mode not supported [ 307.431738][ T9739] kvm: pic: level sensitive irq not supported [ 307.590571][ T9729] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 307.618505][ T9729] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 307.639134][ T9739] kvm: pic: single mode not supported [ 307.640785][ T9739] kvm: pic: single mode not supported [ 307.651765][ T9739] kvm: pic: single mode not supported [ 307.659967][ T9729] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 03:24:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:17 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:17 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 307.709133][ T9739] kvm: pic: single mode not supported [ 308.243161][ T9781] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:24:18 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:18 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:19 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x95c848012fa19a36, 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:24:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:20 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:24:20 executing program 1: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:21 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:24:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:21 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcff1bdf224bd41be) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:24:22 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) 03:24:22 executing program 1: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:22 executing program 0: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:22 executing program 4: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x980) readv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000001780)=""/161, 0xa1}], 0x1) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000640)=""/4096}], 0x1ed) 03:24:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) 03:24:22 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 312.837113][ T27] audit: type=1804 audit(1582341862.787:41): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/65/bus" dev="sda1" ino=16842 res=1 [ 312.889156][ T9927] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 312.903657][ T9930] overlayfs: filesystem on './file0' not supported as upperdir [ 312.907000][ T27] audit: type=1804 audit(1582341862.857:42): pid=9931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/65/bus" dev="sda1" ino=16842 res=1 03:24:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000000000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000007fca0cd600000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 312.968171][ T27] audit: type=1804 audit(1582341862.897:43): pid=9933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/65/bus" dev="sda1" ino=16842 res=1 03:24:23 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 313.124573][ T27] audit: type=1804 audit(1582341863.077:44): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/66/bus" dev="sda1" ino=16900 res=1 03:24:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 313.477191][ T27] audit: type=1804 audit(1582341863.427:45): pid=9942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/67/bus" dev="sda1" ino=16657 res=1 03:24:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r2, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x40) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x119201) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file1\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 03:24:23 executing program 1: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:23 executing program 4: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000000000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000007fca0cd600000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) 03:24:23 executing program 0: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:23 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 03:24:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 314.098311][ T27] audit: type=1804 audit(1582341863.937:46): pid=9957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/68/bus" dev="sda1" ino=16769 res=1 [ 314.368746][ T27] audit: type=1804 audit(1582341864.197:47): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/69/bus" dev="sda1" ino=16902 res=1 03:24:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 03:24:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 314.563503][ T27] audit: type=1804 audit(1582341864.517:48): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/70/bus" dev="sda1" ino=16517 res=1 03:24:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 314.856600][ T27] audit: type=1804 audit(1582341864.807:49): pid=9987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir966026977/syzkaller.MpcwVB/71/bus" dev="sda1" ino=16753 res=1 03:24:24 executing program 1: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) [ 315.164830][ T27] audit: type=1804 audit(1582341865.117:50): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234657817/syzkaller.sicPCu/75/bus" dev="sda1" ino=16737 res=1 [ 315.234744][ T9995] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:24:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5412, &(0x7f0000000080)="9e") 03:24:25 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) 03:24:25 executing program 4: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:25 executing program 0: listen(0xffffffffffffffff, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(r1, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x31b3c4ab899b877c, 0x0, 0x0, 0x4000004}, 0x6010) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff]}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9e2497a355e3701f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000002c0), 0x4) 03:24:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) 03:24:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:24:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0xd, 0x100010, r0, 0xffffc000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{}, {0x4c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3}) poll(&(0x7f0000000100)=[{r2, 0x4d}, {r1, 0x8000}, {r1, 0x11}, {r3, 0x44}], 0x4, 0xbcf) r4 = dup(r1) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {0x812, 0x5, 0xfdab, 0x20}, 0x3a, [0x5, 0x0, 0x42b0, 0x5, 0x8, 0xeb, 0x94e, 0x6, 0x20, 0x40, 0x4, 0x7, 0x10001, 0x9, 0x7ff, 0x10001, 0xff, 0x3, 0x5, 0xe8, 0xfffffffb, 0x4, 0xffff7fff, 0x100, 0x1, 0x20, 0x9, 0x1f, 0x3, 0x3, 0x8001, 0x7fffffff, 0x3, 0x7, 0x400, 0x0, 0x4, 0x7, 0x29, 0x4, 0x6, 0x1ff, 0x0, 0x1, 0x3b6, 0x2, 0x8001, 0x4, 0x7ff, 0x0, 0x7a2, 0x10000, 0x6, 0x7fffffff, 0x4, 0x2, 0x1, 0x0, 0x7c, 0x66d, 0x80000001, 0x401, 0x4, 0x3], [0x6, 0x8, 0x4, 0x6, 0x6, 0x26838b46, 0xd7, 0x9, 0x196, 0x8, 0x40, 0x3, 0x80000, 0xff, 0x6, 0x6, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3f, 0x0, 0x10000000, 0x45, 0x9, 0xfb9, 0x0, 0x7, 0x0, 0x7, 0xffff, 0x8000, 0x8, 0x0, 0x7, 0x401, 0x3, 0x0, 0x1, 0x401, 0x5, 0x3, 0x0, 0x2, 0x7, 0x81, 0x0, 0x2, 0x7fff, 0x2, 0xffffffa2, 0x4, 0xffff8e67, 0x0, 0x6, 0x1, 0x2, 0xc2], [0x7, 0x8000, 0x1, 0x240, 0x3d2, 0x7, 0x54, 0x2f4000, 0x5, 0xd0c3, 0x0, 0x3, 0xfff, 0x0, 0x7ced, 0x5, 0x1, 0x1ff, 0x0, 0x45, 0x3, 0x7, 0x1, 0x407, 0x9, 0x10000, 0x8, 0x9, 0x8, 0x4, 0x5, 0x8, 0x20000, 0x4, 0x1ff, 0x6, 0x34f1, 0x0, 0x787, 0x8, 0x8, 0x5, 0x0, 0x80000000, 0x15e4, 0x3, 0x9, 0xf0b, 0x7, 0x80000000, 0x1, 0x4, 0x7ff, 0x10001, 0x0, 0xfffffffe, 0x80000001, 0x200, 0xb6f0, 0xffffffff, 0x80000000, 0x3, 0x3, 0xf8000000], [0x742, 0x1f, 0x6, 0x5, 0x0, 0xff, 0x8001, 0x1b, 0x6, 0x5, 0x2, 0x80000000, 0x2, 0x80000001, 0x4, 0x5, 0x3, 0x1, 0x4, 0x0, 0x8, 0x6, 0x8, 0x20, 0x3f, 0x4, 0x5, 0xed, 0x7, 0x8, 0x1, 0x100, 0x0, 0xfffff001, 0x1, 0xd90a, 0x7, 0x5, 0x400, 0x7ff, 0xfff, 0x3ff, 0x4, 0x81, 0x16d0, 0x7, 0x8, 0x57, 0x0, 0x100, 0x3ff, 0x5, 0x1, 0x5, 0x1, 0x200, 0x17, 0x100, 0xe1a, 0xac3, 0xffff8000, 0x10000, 0x43b, 0xfffffffc]}, 0x45c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/128, 0x80) 03:24:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0aa5eb430093bf1c9c1dcb000b477d8b4c445bafee6dd8dda1c9454be669f66bd25161f48b647f9615ac8fac307ee6c1cd0f906b4d95bfdb9898fac336d25d24702638596a38"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:24:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7}, 0x200000c7) 03:24:26 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b"], 0x3a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc530000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae343d74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cba0000000871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:24:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 03:24:26 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b"], 0x3a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc530000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae343d74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cba0000000871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:24:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:24:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x19, 0x0, 0x0) 03:24:26 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b"], 0x3a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc530000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae343d74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cba0000000871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:24:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 03:24:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:24:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:24:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 03:24:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b"], 0x3a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc530000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae343d74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cba0000000871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:24:27 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}}) 03:24:27 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 03:24:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:24:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 03:24:27 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x19, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, "00b3da"}]}}}}}}, 0x0) 03:24:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}}) 03:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7fffffff, 0x0, 0x8, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r5, 0x80487436, 0x0) shutdown(r5, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r2, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0x80045500, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1a002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000040)=0x2) r9 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$ax25(r1, &(0x7f0000000100)=""/25, 0x19, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4021fe) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r11, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r14, 0x5381) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000200)='-0') 03:24:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x44}}, 0x0) 03:24:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup2(r0, r0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0xff07, 0x4) 03:24:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 03:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7fffffff, 0x0, 0x8, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r5, 0x80487436, 0x0) shutdown(r5, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r2, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0x80045500, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1a002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000040)=0x2) r9 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$ax25(r1, &(0x7f0000000100)=""/25, 0x19, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4021fe) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r11, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r14, 0x5381) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000200)='-0') 03:24:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x3000000) syz_genetlink_get_family_id$tipc(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)=""/20) 03:24:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup2(r0, r0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0xff07, 0x4) [ 318.203780][ T8275] ================================================================== [ 318.211927][ T8275] BUG: KCSAN: data-race in generic_fillattr / shmem_symlink [ 318.219222][ T8275] [ 318.221570][ T8275] write to 0xffff88812449c710 of 8 bytes by task 8342 on cpu 1: [ 318.229283][ T8275] shmem_symlink+0x16f/0x3e0 [ 318.233883][ T8275] vfs_symlink+0x218/0x310 [ 318.238299][ T8275] do_symlinkat+0x1a5/0x1e0 [ 318.242803][ T8275] __x64_sys_symlink+0x3f/0x50 [ 318.247577][ T8275] do_syscall_64+0xcc/0x3a0 [ 318.252089][ T8275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.257968][ T8275] [ 318.260304][ T8275] read to 0xffff88812449c710 of 8 bytes by task 8275 on cpu 0: [ 318.267963][ T8275] generic_fillattr+0xf5/0x1e0 [ 318.272725][ T8275] vfs_getattr_nosec+0x160/0x170 [ 318.277661][ T8275] vfs_getattr+0x54/0x70 [ 318.281913][ T8275] vfs_statx+0x108/0x190 [ 318.286154][ T8275] __do_sys_newstat+0x51/0xb0 [ 318.290855][ T8275] __x64_sys_newstat+0x3a/0x50 [ 318.295623][ T8275] do_syscall_64+0xcc/0x3a0 [ 318.300136][ T8275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.306235][ T8275] [ 318.308562][ T8275] Reported by Kernel Concurrency Sanitizer on: [ 318.314807][ T8275] CPU: 0 PID: 8275 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 318.322622][ T8275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.332743][ T8275] ================================================================== [ 318.340806][ T8275] Kernel panic - not syncing: panic_on_warn set ... [ 318.347405][ T8275] CPU: 0 PID: 8275 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 318.355205][ T8275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.365256][ T8275] Call Trace: [ 318.368559][ T8275] dump_stack+0x11d/0x181 [ 318.372903][ T8275] panic+0x210/0x640 [ 318.376812][ T8275] ? vprintk_func+0x8d/0x140 [ 318.381422][ T8275] kcsan_report.cold+0xc/0x1a [ 318.386118][ T8275] kcsan_setup_watchpoint+0x307/0x400 [ 318.391501][ T8275] __tsan_read8+0xc6/0x100 [ 318.395927][ T8275] generic_fillattr+0xf5/0x1e0 [ 318.400709][ T8275] vfs_getattr_nosec+0x160/0x170 [ 318.405658][ T8275] vfs_getattr+0x54/0x70 [ 318.409917][ T8275] vfs_statx+0x108/0x190 [ 318.414174][ T8275] __do_sys_newstat+0x51/0xb0 [ 318.418865][ T8275] __x64_sys_newstat+0x3a/0x50 [ 318.423642][ T8275] do_syscall_64+0xcc/0x3a0 [ 318.428206][ T8275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.434102][ T8275] RIP: 0033:0x7fc1d1ffbc65 [ 318.438537][ T8275] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 318.458159][ T8275] RSP: 002b:00007fff6c3b3558 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 318.466579][ T8275] RAX: ffffffffffffffda RBX: 00007fff6c3b35f0 RCX: 00007fc1d1ffbc65 [ 318.474557][ T8275] RDX: 00007fff6c3b3560 RSI: 00007fff6c3b3560 RDI: 00007fff6c3b35f0 [ 318.482529][ T8275] RBP: 0000000000eeefd0 R08: 00007fff6c3b3600 R09: 00007fc1d2051fc0 [ 318.490497][ T8275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000edf250 [ 318.498469][ T8275] R13: 0000000000000000 R14: 0000000000edf250 R15: 000000000000000b [ 318.507969][ T8275] Kernel Offset: disabled [ 318.512290][ T8275] Rebooting in 86400 seconds..