[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2020/06/09 19:36:42 fuzzer started 2020/06/09 19:36:42 dialing manager at 10.128.0.105:35435 2020/06/09 19:36:42 syscalls: 3055 2020/06/09 19:36:42 code coverage: enabled 2020/06/09 19:36:42 comparison tracing: enabled 2020/06/09 19:36:42 extra coverage: enabled 2020/06/09 19:36:42 setuid sandbox: enabled 2020/06/09 19:36:42 namespace sandbox: enabled 2020/06/09 19:36:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/09 19:36:42 fault injection: enabled 2020/06/09 19:36:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/09 19:36:42 net packet injection: enabled 2020/06/09 19:36:42 net device setup: enabled 2020/06/09 19:36:42 concurrency sanitizer: enabled 2020/06/09 19:36:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/09 19:36:42 USB emulation: enabled syzkaller login: [ 52.042165][ T8925] KCSAN: could not find function: '_find_next_bit' 2020/06/09 19:36:47 adding functions to KCSAN blacklist: '__ext4_new_inode' '_find_next_bit' 'do_syslog' 'mod_timer' 'tick_nohz_idle_stop_tick' 'do_nanosleep' 'kcm_rfree' 'add_timer' 'xas_clear_mark' 'kauditd_thread' 'run_timer_softirq' 'wbt_done' '__add_to_page_cache_locked' 'futex_wait_queue_me' 'generic_fillattr' 'emulator_read_write_onepage' 'ktime_get_real_seconds' 'ep_poll' 'find_get_pages_range_tag' 'complete_signal' 'do_exit' 'copy_process' 'tick_sched_do_timer' 'echo_char' 'iput' 'ext4_free_inodes_count' 'do_signal_stop' 'xas_find_marked' 'ktime_get_ts64' 'generic_write_end' 'page_counter_charge' 'pcpu_alloc' 'fsnotify' 'vfs_fsync_range' 'ext4_mark_iloc_dirty' '__snd_rawmidi_transmit_ack' 'blk_mq_dispatch_rq_list' '__filemap_fdatawrite_range' 'ext4_mb_find_by_goal' 19:40:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r2) rt_sigqueueinfo(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000340)) [ 295.171043][ T8927] IPVS: ftp: loaded support on port[0] = 21 [ 295.246677][ T8927] chnl_net:caif_netlink_parms(): no params data found 19:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) [ 295.292649][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.299919][ T8927] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.308002][ T8927] device bridge_slave_0 entered promiscuous mode [ 295.316756][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.323814][ T8927] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.331876][ T8927] device bridge_slave_1 entered promiscuous mode [ 295.353847][ T8927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.365660][ T8927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.385661][ T8927] team0: Port device team_slave_0 added [ 295.393092][ T8927] team0: Port device team_slave_1 added [ 295.409884][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.417061][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.443439][ T8927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.456390][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.463342][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.489747][ T8927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:40:46 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xee, &(0x7f0000000240)="f7f249b9740c9e57f43d26a700406dc75ac8f25815d49a027faa6ffd72dc6bf3762876d11bb3af475b22f076e538116f7d3571c92e4c8a5fce65088b477a9a78753262dd7252f79d786531837b7d77f5de1585e6d301773957ea5398727bf1891c954e24d8c4bf8c9884a51632decab42162a060d3059b5608a33ddf61fb8585127680d9747ffb7e564cb2e39ffd5b9617b89e4ddb82c4153864008b1f11546bac50b1181880def5f03f2d9c022c984488d9156b159bc01746d2ec9d93a2a6246df3e7886fe9a683cebb973002d170e91b3db0edc320bbf10a8b63b5ad01fcae6900b90d45e0c74068b4fc6d83a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 295.557785][ T8927] device hsr_slave_0 entered promiscuous mode [ 295.645395][ T8927] device hsr_slave_1 entered promiscuous mode [ 295.732364][ T9089] IPVS: ftp: loaded support on port[0] = 21 19:40:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4088, 0xff8}], 0x3}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(r3, &(0x7f00000031c0), 0x7ab, 0x0, 0x0) [ 295.853300][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 295.892929][ T8927] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.952110][ T8927] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.019407][ T8927] netdevsim netdevsim0 netdevsim2: renamed from eth2 19:40:47 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 296.092113][ T9172] IPVS: ftp: loaded support on port[0] = 21 [ 296.109736][ T8927] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.171514][ T9089] chnl_net:caif_netlink_parms(): no params data found [ 296.325121][ T9116] chnl_net:caif_netlink_parms(): no params data found [ 296.350173][ T9089] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.363463][ T9089] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.371990][ T9089] device bridge_slave_0 entered promiscuous mode 19:40:47 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getrandom(0x0, 0x0, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff52}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getuid() openat$nvram(0xffffffffffffff9c, 0x0, 0x349201, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 296.414958][ T9089] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.422187][ T9089] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.430575][ T9089] device bridge_slave_1 entered promiscuous mode [ 296.452073][ T9397] IPVS: ftp: loaded support on port[0] = 21 [ 296.527520][ T8927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.541065][ T9089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.553808][ T9116] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.575648][ T9116] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.583153][ T9116] device bridge_slave_0 entered promiscuous mode [ 296.591954][ T9089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.610107][ T9116] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.618194][ T9116] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.626533][ T9116] device bridge_slave_1 entered promiscuous mode [ 296.640118][ T9172] chnl_net:caif_netlink_parms(): no params data found [ 296.655850][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.663432][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.678931][ T8927] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.702859][ T9089] team0: Port device team_slave_0 added [ 296.721750][ T9515] IPVS: ftp: loaded support on port[0] = 21 [ 296.730544][ T9116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.741990][ T9116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.752197][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.761281][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.770104][ T4159] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.777164][ T4159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.787580][ T9089] team0: Port device team_slave_1 added [ 296.831547][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.839681][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.848458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.857053][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.864056][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.872668][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.888426][ T9116] team0: Port device team_slave_0 added [ 296.897390][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.904367][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.932066][ T9089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.944756][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.952435][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.980153][ T9089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.002815][ T9116] team0: Port device team_slave_1 added [ 297.023058][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.044932][ T9172] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.052148][ T9172] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.060865][ T9172] device bridge_slave_0 entered promiscuous mode [ 297.069025][ T9172] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.076135][ T9172] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.083767][ T9172] device bridge_slave_1 entered promiscuous mode [ 297.092697][ T9397] chnl_net:caif_netlink_parms(): no params data found [ 297.109064][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.117129][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.143798][ T9116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.156902][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.163844][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.190467][ T9116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.216171][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.225404][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.234103][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.243065][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.252175][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.260701][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.269163][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.280739][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.337000][ T9089] device hsr_slave_0 entered promiscuous mode [ 297.365387][ T9089] device hsr_slave_1 entered promiscuous mode [ 297.395644][ T9089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.403212][ T9089] Cannot create hsr debugfs directory [ 297.418013][ T9172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.429006][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.461224][ T9172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.527079][ T9116] device hsr_slave_0 entered promiscuous mode [ 297.575336][ T9116] device hsr_slave_1 entered promiscuous mode [ 297.615201][ T9116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.622762][ T9116] Cannot create hsr debugfs directory [ 297.633022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.640915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.657412][ T9172] team0: Port device team_slave_0 added [ 297.679214][ T9172] team0: Port device team_slave_1 added [ 297.710681][ T9397] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.723125][ T9397] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.731700][ T9397] device bridge_slave_0 entered promiscuous mode [ 297.741192][ T8927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.759526][ T9172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.767140][ T9172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.793579][ T9172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.814452][ T9397] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.821687][ T9397] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.830243][ T9397] device bridge_slave_1 entered promiscuous mode [ 297.848656][ T9397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.865040][ T9172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.872041][ T9172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.900382][ T9172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.913795][ T9397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.925562][ T9515] chnl_net:caif_netlink_parms(): no params data found [ 297.981257][ T9089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.018232][ T9089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.136673][ T9172] device hsr_slave_0 entered promiscuous mode [ 298.185333][ T9172] device hsr_slave_1 entered promiscuous mode [ 298.225207][ T9172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.232861][ T9172] Cannot create hsr debugfs directory [ 298.251891][ T9397] team0: Port device team_slave_0 added [ 298.267237][ T9089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.307076][ T9089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.360176][ T9397] team0: Port device team_slave_1 added [ 298.407877][ T9515] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.415005][ T9515] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.422648][ T9515] device bridge_slave_0 entered promiscuous mode [ 298.431549][ T9515] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.441258][ T9515] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.449721][ T9515] device bridge_slave_1 entered promiscuous mode [ 298.466306][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.475678][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.484996][ T9397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.492105][ T9397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.518393][ T9397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.546949][ T9116] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.586932][ T9397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.593990][ T9397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.622078][ T9397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.636818][ T9515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.647395][ T9116] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.697499][ T9116] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.747758][ T9116] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.815720][ T9515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.833998][ T8927] device veth0_vlan entered promiscuous mode [ 298.887771][ T9397] device hsr_slave_0 entered promiscuous mode [ 298.935352][ T9397] device hsr_slave_1 entered promiscuous mode [ 298.984895][ T9397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.992483][ T9397] Cannot create hsr debugfs directory [ 299.007951][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.017221][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.041704][ T8927] device veth1_vlan entered promiscuous mode [ 299.056921][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.066733][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.075141][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.084440][ T9515] team0: Port device team_slave_0 added [ 299.105070][ T9172] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 299.168392][ T9172] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 299.228267][ T9515] team0: Port device team_slave_1 added [ 299.252728][ T9172] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 299.321103][ T8927] device veth0_macvtap entered promiscuous mode [ 299.332499][ T8927] device veth1_macvtap entered promiscuous mode [ 299.345681][ T9172] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 299.397996][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.406723][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.415859][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.424451][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.452272][ T9089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.460316][ T9515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.469533][ T9515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.498399][ T9515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.511418][ T9515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.518835][ T9515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.545339][ T9515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.557009][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.573796][ T8927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.598747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.610117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.667257][ T9515] device hsr_slave_0 entered promiscuous mode [ 299.705670][ T9515] device hsr_slave_1 entered promiscuous mode [ 299.734867][ T9515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.742438][ T9515] Cannot create hsr debugfs directory [ 299.785142][ T8927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.793784][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.801902][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.810035][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.819057][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.829084][ T9089] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.852364][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.861625][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.870389][ T4112] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.877493][ T4112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.887440][ T9116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.909843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.923763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.932817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.941817][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.948956][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.958675][ T9397] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.008090][ T9397] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.072711][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.081874][ T9397] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.138576][ T9397] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.215545][ T9116] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.249036][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.256759][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.264570][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.273837][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.282848][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.289916][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.297985][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.307109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.315963][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.324290][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.333458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.342805][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.350984][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.370194][ T9515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.408486][ T9515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.457440][ T9515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.527102][ T9515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.577730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.586318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.594437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.603807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.612480][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.619527][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.627565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.636375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.649804][ T9089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.661029][ T9089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.738011][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.747157][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.756117][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.764429][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.773756][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.892894][ T9172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.928928][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.936968][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.946746][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.955880][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.965128][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.973460][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.989661][ T9116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.003787][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.029557][ T9172] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.042854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.052808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.061658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.070512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:40:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 301.099721][ T9089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.146826][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.156675][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.167690][ T9683] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.174764][ T9683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.190135][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.201049][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.211998][ T9683] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.219080][ T9683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.230479][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.261979][ T9116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.283495][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.293865][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.303071][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:52 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) [ 301.313336][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.321872][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.332809][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.358675][ T9515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.380704][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.389055][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.402449][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.426876][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.439818][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.448830][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.459875][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.468713][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 19:40:52 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 301.482208][ C0] hrtimer: interrupt took 35314 ns [ 301.501227][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:40:52 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 301.563152][ T9515] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.592103][ T9397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.602941][ T9172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.613391][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.623945][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.633330][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.642178][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.692316][ T9089] device veth0_vlan entered promiscuous mode [ 301.705110][ T9116] device veth0_vlan entered promiscuous mode [ 301.719824][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.729057][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:40:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 301.739152][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.748976][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.757826][ T4159] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.764897][ T4159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.773327][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:40:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 301.785360][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.795290][ T4159] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.802568][ T4159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.825221][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.834170][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.855436][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.863243][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.881382][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.895740][ T9397] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.919134][ T9116] device veth1_vlan entered promiscuous mode [ 301.933427][ T9172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.945744][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.957662][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.968739][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.979971][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.989551][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.999741][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.009175][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 302.018903][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.027806][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.039789][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.049639][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.060663][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.070748][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.085829][ T9089] device veth1_vlan entered promiscuous mode [ 302.113022][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.132102][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.163745][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.187243][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.205662][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.213904][ T9572] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.220964][ T9572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.229039][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.237728][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.247105][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.269925][ T9515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.283414][ T9515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.321072][ T9116] device veth0_macvtap entered promiscuous mode [ 302.330101][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.341060][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.350063][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.358949][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.368143][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.377352][ T4159] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.384379][ T4159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.393445][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.403564][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.413564][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.423039][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.432537][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.442250][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.451723][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.461139][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.489269][ T9116] device veth1_macvtap entered promiscuous mode [ 302.509033][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.517418][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.526509][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.534398][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.543439][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.560118][ T9089] device veth0_macvtap entered promiscuous mode [ 302.578418][ T9515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.586166][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.594451][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.604300][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.613278][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.622223][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.630062][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.641304][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.650258][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.659219][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.675658][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.683932][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.696375][ T9089] device veth1_macvtap entered promiscuous mode [ 302.705693][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.717114][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.728616][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.739116][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.751450][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.759614][ T9172] device veth0_vlan entered promiscuous mode [ 302.767388][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.785992][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.798006][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.810487][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.823289][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.835242][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.854067][ T9172] device veth1_vlan entered promiscuous mode [ 302.863975][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.872022][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.881249][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.903972][ T9397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.917241][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.928687][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.939313][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.950158][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.961827][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.974903][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.982995][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.991455][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.000099][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.009017][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.017792][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.026972][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.050429][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.067449][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.077827][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.088366][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.099468][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.113660][ T9515] device veth0_vlan entered promiscuous mode [ 303.217038][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.225895][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.235863][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.244280][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.344354][ T9515] device veth1_vlan entered promiscuous mode [ 303.415020][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.423144][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.434337][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.442430][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.458264][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.470206][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.537077][ T9172] device veth0_macvtap entered promiscuous mode [ 303.587351][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.595710][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.604418][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.624351][ T9515] device veth0_macvtap entered promiscuous mode [ 303.637369][ T9172] device veth1_macvtap entered promiscuous mode [ 303.664656][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.673824][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.683280][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.693906][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.707330][ T9515] device veth1_macvtap entered promiscuous mode [ 303.728885][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.739868][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.752643][ T9397] device veth0_vlan entered promiscuous mode [ 303.768155][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) [ 303.781036][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.791910][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.803343][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.813997][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.825148][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.837264][ T9172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.855626][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.863639][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.873044][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.883445][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.900531][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.916902][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.944770][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.972520][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.990167][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.001425][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.044463][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.056097][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.068065][ T9515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.080339][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.097114][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.108218][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.122434][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.133335][ T9172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.146845][ T9172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.158516][ T9172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.175033][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.183756][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.193012][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.202229][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.214076][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.225346][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.236193][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.247068][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.257511][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.268685][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.279361][ T9515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.292280][ T9515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.303667][ T9515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.327782][ T9397] device veth1_vlan entered promiscuous mode [ 304.335201][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.343223][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.352067][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.653958][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.666375][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.690213][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.710075][ T9397] device veth0_macvtap entered promiscuous mode [ 304.740016][ T9397] device veth1_macvtap entered promiscuous mode [ 304.796115][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.817686][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.840945][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.851445][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.861465][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.872065][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.882015][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.896586][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.907038][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.918551][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.929994][ T9397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.943709][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.952945][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.964264][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.975273][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.985545][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.996249][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.006182][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.016670][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.027733][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.038417][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.050568][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.061298][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.076456][ T9397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.087856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.098195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:40:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000880)={{0x2}}) 19:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 19:40:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 19:40:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x1, 0x0) 19:40:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4088, 0xff8}], 0x3}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(r3, &(0x7f00000031c0), 0x7ab, 0x0, 0x0) 19:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4088, 0xff8}], 0x3}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(r3, &(0x7f00000031c0), 0x7ab, 0x0, 0x0) 19:40:57 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 19:40:57 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 306.689261][T10295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:40:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 19:40:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) 19:40:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="40000000000025000400000005"], 0x1c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1d2, &(0x7f0000000000)=[{}]}, 0x10) 19:40:58 executing program 4: 19:40:58 executing program 2: 19:40:58 executing program 5: 19:40:58 executing program 4: 19:40:58 executing program 1: 19:40:58 executing program 2: 19:40:58 executing program 5: 19:40:58 executing program 1: 19:40:58 executing program 4: 19:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 19:40:59 executing program 2: 19:40:59 executing program 1: 19:40:59 executing program 5: 19:40:59 executing program 3: 19:40:59 executing program 4: 19:40:59 executing program 1: 19:40:59 executing program 5: 19:40:59 executing program 3: 19:40:59 executing program 4: 19:40:59 executing program 2: 19:40:59 executing program 3: 19:40:59 executing program 0: 19:40:59 executing program 4: 19:40:59 executing program 1: 19:40:59 executing program 5: 19:40:59 executing program 2: 19:40:59 executing program 3: 19:40:59 executing program 1: 19:40:59 executing program 5: 19:40:59 executing program 4: 19:40:59 executing program 2: 19:40:59 executing program 3: 19:40:59 executing program 0: 19:40:59 executing program 2: 19:40:59 executing program 5: 19:40:59 executing program 1: 19:40:59 executing program 3: 19:40:59 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @remote, @loopback}, 0xc) 19:40:59 executing program 0: ftruncate(0xffffffffffffffff, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) 19:41:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x3010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, 0xc, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x8000) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 19:41:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 19:41:00 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:41:00 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) [ 308.928430][T10379] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? [ 308.958347][T10390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:41:00 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4daedd87a054b62c7455bcbe2e5f8b4c6bb0c50257f60ae6c946ce7f8e984219bf48adb0aa8321b71f581c199ddbf14d9d75fd5ef26be9d7383ca3af03e1f117522eb02bb747a959648517fbeba15ad7e85fdc1f8e058c9fe5d5e40bb5a59f0200000000000000b37a16e1fe4cd9920285b24977e72b9ae8144bacdfa205e2c946", 0xc8, 0x10000}], 0x0, 0x0) 19:41:00 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) [ 309.392669][T10403] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? [ 309.501435][T10410] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b125fd9a devid 0 transid 8371266281961676206 /dev/loop1 scanned by syz-executor.1 (10410) 19:41:01 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:01 executing program 0: ftruncate(0xffffffffffffffff, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) [ 309.653768][T10416] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:01 executing program 5: ftruncate(0xffffffffffffffff, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) 19:41:01 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) 19:41:01 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 309.903966][T10428] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:01 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) [ 309.978003][T10441] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:01 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0x98]}, &(0x7f0000000240)=0x54) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) 19:41:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000000000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c0000", @ANYBLOB="080001", @ANYRES32=0x0, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400018000000800070000000000", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800", @ANYRES32, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, 0x0, 0x0) socket(0x100000000011, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x39, 0x0, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r3], 0x8c) 19:41:01 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 310.139628][T10452] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:01 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) [ 310.220401][T10459] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? [ 310.321961][T10470] IPVS: ftp: loaded support on port[0] = 21 19:41:01 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 310.429177][T10473] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 19:41:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000000000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c0000", @ANYBLOB="080001", @ANYRES32=0x0, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400018000000800070000000000", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800", @ANYRES32, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, 0x0, 0x0) socket(0x100000000011, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x39, 0x0, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r3], 0x8c) 19:41:02 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:02 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000000000000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c0000", @ANYBLOB="080001", @ANYRES32=0x0, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400018000000800070000000000", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b0000000800", @ANYRES32, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, 0x0, 0x0) socket(0x100000000011, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x39, 0x0, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r3], 0x8c) 19:41:02 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:02 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) [ 310.995110][T10524] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? [ 311.024703][T10470] IPVS: ftp: loaded support on port[0] = 21 [ 311.088712][T10545] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:02 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0x98]}, &(0x7f0000000240)=0x54) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) 19:41:02 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:02 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:02 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) 19:41:02 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="000000d681000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 19:41:02 executing program 5: r0 = open(0x0, 0x0, 0x2c) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x4, 0x80800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x3944, 0x7f20, 0x6, 0x8, 0x80, 0x7, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x138) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x6}, 0x10) mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffffff, 0xeee28000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000040)='-', 0x1}], 0x2) [ 311.693985][ T257] tipc: TX() has been purged, node left! [ 311.728759][T10596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:03 executing program 5: r0 = open(0x0, 0x0, 0x2c) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x4, 0x80800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x3944, 0x7f20, 0x6, 0x8, 0x80, 0x7, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x138) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x6}, 0x10) mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffffff, 0xeee28000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000040)='-', 0x1}], 0x2) 19:41:03 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) [ 311.816021][T10605] IPVS: ftp: loaded support on port[0] = 21 [ 311.867570][T10614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:03 executing program 3: r0 = open(0x0, 0x0, 0x2c) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x4, 0x80800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x3944, 0x7f20, 0x6, 0x8, 0x80, 0x7, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x138) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x6}, 0x10) mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffffff, 0xeee28000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000040)='-', 0x1}], 0x2) 19:41:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:03 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:04 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0) 19:41:04 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 19:41:04 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:04 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:04 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:04 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @remote, @loopback}, 0x3) 19:41:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9dd59c17e84186fc, 0x11, r0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x88000005, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') 19:41:04 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 19:41:04 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:04 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:04 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) fstatfs(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x80000001, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 0x100000000000}, &(0x7f0000000440)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd700000000000000000000800", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001800000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r4, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2}, 0x1c) r7 = socket(0x0, 0x80000, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0xa, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r5], 0x8c) 19:41:04 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9dd59c17e84186fc, 0x11, r0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x88000005, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') [ 313.674556][ T257] tipc: TX() has been purged, node left! [ 313.682469][ T257] tipc: TX() has been purged, node left! 19:41:05 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:05 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:05 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:05 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:05 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 19:41:05 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 313.966375][T10779] rds_bind: 11 callbacks suppressed [ 313.966393][T10779] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd700000000000000000000800", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001800000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r4, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2}, 0x1c) r7 = socket(0x0, 0x80000, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0xa, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r5], 0x8c) [ 314.087320][T10787] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:05 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) [ 314.154454][T10792] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? [ 314.369738][T10810] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd700000000000000000000800", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001800000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r4, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2}, 0x1c) r7 = socket(0x0, 0x80000, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0xa, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r5], 0x8c) 19:41:06 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:06 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd700000000000000000000800", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001800000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r4, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2}, 0x1c) r7 = socket(0x0, 0x80000, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0xa, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r5], 0x8c) [ 314.800823][T10823] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? [ 314.817337][T10827] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) 19:41:06 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:06 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9dd59c17e84186fc, 0x11, r0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x88000005, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') 19:41:06 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 315.120132][T10845] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:06 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) [ 315.178118][T10846] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x9a885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x89b8, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0903, 0x6, [], @p_u8=&(0x7f0000000040)=0x70}}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff}, 0x0, 0x6, 0x116}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 19:41:06 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 315.294710][T10862] RDS: rds_bind could not find a transport for ::fcfc:ffff:7f00:1, load rds_tcp or rds_rdma? [ 315.424064][T10866] RDS: rds_bind could not find a transport for ::fc00:ffff:7f00:1, load rds_tcp or rds_rdma? 19:41:07 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f0000000300)="c4fe910c67e88786cec96ddb4922addee07bee6333b1bd751b22dd962a375d99d92b24bb117976484d58f0728353ad63625a26dede69c183da121a841f1df8f8cefe821b7bb5f8eaaaaa2709bac1a4eec45439339076d114b35dbf91b688ea8ff2e7081ebb56e88f41561ed7f72c149104dc45b923863d679b26f3d9dba8e2e55fa05476ad80542e47bbc58b829c1e5ae2ef1376bb28481f7e2bf742a27b8c37c83b5fb2330440bd5bc5b692c2fee62a"}}], 0x1c) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 19:41:07 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd70", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b75700000000000000000000000000000000000000000000500030006000000040004000800", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400018000000800070000000000", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r5, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, 0x0, 0x0) r8 = socket(0x100000000011, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_RECVERR(r8, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r7, 0x29, 0x0, &(0x7f0000000140)=@routing={0x89, 0xa, 0x1, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae8000"/109, @ANYRES32, @ANYRESOCT=r6], 0x8c) 19:41:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/61, 0x3d}], 0x1, 0x96) 19:41:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x9a885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x89b8, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0903, 0x6, [], @p_u8=&(0x7f0000000040)=0x70}}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff}, 0x0, 0x6, 0x116}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 19:41:07 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:07 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:07 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 19:41:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000040)='-', 0x1}], 0x2) 19:41:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487509101cba12c07d57d995b61e89a4530f923062242b416ae9eeefc0e9c60ebab1c17682dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837448a4ca03767c69ce5f2a2b7b96b0d0b4af216bd8ed42f7dd5a09000000a94615e49c08c9a208e4557cd4ed88b37ab8674c499f5eb7b6bda92edf644dca2faffc836c98b58cf1fe50917b2c6b05e6001c29d7ca47dc62a087cc7f0e053927bc50e40a369aba3b08f0a8620c4d29eff8408ea28a6cb9fc8e7d360fced56ead5fa0c52f90bafb888ed8aa8d5d70cf2ec06edc22ca72157003b8beb850e2007f6118f6df8235d0fe1428c367c2d625414413dc04d025d4a6b727e1cd4bd9c6e123e37c81956901005352068bc40073b07ebe8e7023fb0ce22c76445275d13012e6d6e8304744704a88401b58461f89c9de98bbb0b91f080a0a6c0880e71efc8444c7a0bafa52c314250c709216f24d9e8ceb6ef708d56be4548dc36a359f0753174b766e0cfd836d81f7a18e02999483fc914f98eed61b12d87de304d73f4551301a24652a2c539c24af27a773bc206164fd64ed65fcc34c56040bf4c1315da2b2cbd54e4061eeef8aa908eae11a97af000000008b335accc588a66ce3155c7d14504a2c8e7f8ec8dd6ef48546127593b8b230c2496951629d7aab90cb7821e8aab1d014e935b4a10d5d8a4dc4ad752968981692612a6f7c93df32ea63b18ce9c3faa3e82ce9ce755b8127329495faaeeaafeb8a06db79334b94c06e9c58bf51d551471ad77c4db23ac9a11fa42a3df2e91155d8c4c72cdbbbc08ca1b02c9c7869129f3335c0d88ba0455e75520a583fb71fea4688b0d4b07fb65c658ab8181e11ea9ed4430cac9da320b7228229778b93e30ebcdfc9e7abf1fbb802146c25ee958cec146b0f8c40e06f93b310f44b64b4c9dbc08836a7d7d4f1a422c9ec5c7cc0f459f80bc6403ed89a47373534822c3eedc3566062aaac6aac8e6f919e950b0a175737eb8fd5b1a60a3b07cc11669c14245ec90000000000000000002e4936d62ea967806def9c0f660e31ae510324f291619c9774012dc25becb0580b7769a045cf5d5247304b7bef6a670e9f210e767dd6b642f6471210b923195f440450d89b2087798b86eea72c95ee2917bd53d85587119c428c622335f7b720c5a2421ce526130214eaefbf157ffe18019629ee2fa725b1ffadad6b9031cb77bbd70891225b374e1f685b69422f75ac59a5faece0bd56224de22a36e67399ac7ec683ef9754e545aa0d6dc13fca61a5e529db342b6b7c21ea0b27a2ac0203ad6ceca4e21ae99beccd9d8a1d88cd1c9285f9489f3ee451a2b09ca3864fb4db860a3ad8ae30e486f416223c3e73ccef12ff664eb3660c2756bc5981883f5ccbdea1e280d2cd8dd22316eb41b5374916b4616d517f38121f272ac5ffca6b5ae96d0000c9b214124c699d66cad430949bc59017726416fb7dab0c80c058dab92d6836b3d3a4baab45c25e9bcf3e80019f2f277bfd833fdeb63ffa2027b0e5576f23de92c4f431daef51ed007005bccf6236888b1b9c7b4f8e3928c15d8890b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000009, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:41:07 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:07 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @broadcast}}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x3, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70030000", @ANYRES16=0x0, @ANYBLOB="00002dbd70", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000000000000200000008000400740c00003c00010024000100757365725f6c696e6b75700000000000000000000000000000000000000000000500030006000000040004000800", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400e500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400018000000800070000000000", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007f00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r5, @ANYBLOB], 0x370}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, 0x0, 0x0) r8 = socket(0x100000000011, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_RECVERR(r8, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_opts(r7, 0x29, 0x0, &(0x7f0000000140)=@routing={0x89, 0xa, 0x1, 0x5, 0x0, [@private0, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}, 0x58) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae8000"/109, @ANYRES32, @ANYRESOCT=r6], 0x8c) 19:41:07 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:07 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000040)='-', 0x1}], 0x2) 19:41:07 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2, 0x8}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) prctl$PR_SET_DUMPABLE(0x4, 0x0) 19:41:07 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 19:41:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 316.561367][T10952] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 316.606225][ T9172] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 316.640492][ T9172] FAT-fs (loop3): Filesystem has been set read-only 19:41:08 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:08 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:08 executing program 0: 19:41:08 executing program 5: [ 317.076416][ T9515] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF 19:41:08 executing program 2: 19:41:08 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:08 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:08 executing program 0: 19:41:08 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) [ 317.153572][ T9515] FAT-fs (loop5): Filesystem has been set read-only 19:41:08 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 19:41:08 executing program 5: 19:41:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x3010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, 0xc, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x8000) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 19:41:08 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:08 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:08 executing program 2: 19:41:08 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:09 executing program 5: 19:41:09 executing program 2: 19:41:09 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) [ 317.595762][ T9172] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 317.635395][ T9172] FAT-fs (loop3): Filesystem has been set read-only 19:41:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x3010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, 0xc, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x8000) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 19:41:09 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xfc], [], @loopback}}, 0x1c) 19:41:09 executing program 3: 19:41:09 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) 19:41:09 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:09 executing program 2: 19:41:09 executing program 5: 19:41:09 executing program 0: 19:41:09 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) 19:41:09 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) [ 318.138759][ T9172] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 318.162225][ T9172] FAT-fs (loop3): Filesystem has been set read-only 19:41:09 executing program 2: 19:41:09 executing program 0: 19:41:09 executing program 5: 19:41:09 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) 19:41:09 executing program 3: 19:41:09 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:09 executing program 2: 19:41:09 executing program 0: 19:41:09 executing program 4: 19:41:09 executing program 5: 19:41:09 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:10 executing program 3: 19:41:10 executing program 2: 19:41:10 executing program 4: 19:41:10 executing program 5: 19:41:10 executing program 0: 19:41:10 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:10 executing program 3: 19:41:10 executing program 4: 19:41:10 executing program 2: 19:41:10 executing program 0: 19:41:10 executing program 5: 19:41:10 executing program 3: 19:41:10 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:10 executing program 4: 19:41:10 executing program 2: 19:41:10 executing program 0: 19:41:10 executing program 3: 19:41:10 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "536d3ae6b59d4624f50189e7b4d209967f183ef562a71d11ffc765b072de1ea3"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) 19:41:10 executing program 5: 19:41:10 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:10 executing program 2: 19:41:10 executing program 3: 19:41:10 executing program 0: 19:41:10 executing program 5: 19:41:10 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 19:41:10 executing program 2: 19:41:10 executing program 3: 19:41:10 executing program 5: 19:41:10 executing program 0: 19:41:11 executing program 4: 19:41:11 executing program 2: 19:41:11 executing program 1: 19:41:11 executing program 3: 19:41:11 executing program 5: 19:41:11 executing program 0: 19:41:11 executing program 2: 19:41:11 executing program 3: 19:41:11 executing program 1: 19:41:11 executing program 4: 19:41:11 executing program 0: 19:41:11 executing program 5: 19:41:11 executing program 2: 19:41:11 executing program 3: 19:41:11 executing program 1: 19:41:11 executing program 4: 19:41:11 executing program 5: 19:41:11 executing program 0: 19:41:11 executing program 2: 19:41:11 executing program 1: 19:41:11 executing program 3: 19:41:11 executing program 5: 19:41:11 executing program 0: 19:41:11 executing program 4: 19:41:11 executing program 2: 19:41:11 executing program 1: 19:41:11 executing program 3: 19:41:11 executing program 0: 19:41:11 executing program 4: 19:41:11 executing program 5: 19:41:11 executing program 2: 19:41:11 executing program 3: 19:41:11 executing program 0: 19:41:11 executing program 1: 19:41:11 executing program 4: 19:41:12 executing program 2: 19:41:12 executing program 5: 19:41:12 executing program 1: 19:41:12 executing program 4: 19:41:12 executing program 0: 19:41:12 executing program 3: 19:41:12 executing program 2: 19:41:12 executing program 5: 19:41:12 executing program 1: 19:41:12 executing program 4: 19:41:12 executing program 0: 19:41:12 executing program 3: 19:41:12 executing program 5: 19:41:12 executing program 2: 19:41:12 executing program 4: 19:41:12 executing program 3: 19:41:12 executing program 1: 19:41:12 executing program 0: 19:41:12 executing program 5: 19:41:12 executing program 2: 19:41:12 executing program 3: 19:41:12 executing program 1: 19:41:12 executing program 5: 19:41:12 executing program 0: 19:41:12 executing program 4: 19:41:12 executing program 2: 19:41:12 executing program 1: 19:41:12 executing program 3: clone(0x108b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0xd0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 19:41:12 executing program 0: socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 19:41:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) dup(0xffffffffffffffff) 19:41:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:41:12 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)={0x0, 0xfff, 0x2, 0x0, 0x0, [{}, {}]}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x87ffffc) 19:41:13 executing program 3: clone(0x108b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0xd0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 19:41:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 321.703153][T11239] ipt_CLUSTERIP: no config found for 127.0.0.1, need 'new' 19:41:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:13 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @capture={0x0, 0x0, {0x0, 0x9}}}) 19:41:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0x0) [ 321.901029][T11254] ipt_CLUSTERIP: no config found for 127.0.0.1, need 'new' 19:41:13 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x0) fallocate(r0, 0x100000003, 0x8001a0, 0x28120001) 19:41:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 19:41:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getpid() 19:41:13 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x0) fallocate(r0, 0x100000003, 0x8001a0, 0x28120001) [ 322.295768][T11275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.338237][T11276] new mount options do not match the existing superblock, will be ignored [ 322.424399][T11275] device bond1 entered promiscuous mode [ 322.450856][T11302] new mount options do not match the existing superblock, will be ignored [ 322.488619][T11277] device bridge1 entered promiscuous mode [ 322.540564][T11277] bond1: (slave bridge1): Enslaving as an active interface with an up link 19:41:14 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)={0x0, 0xfff, 0x2, 0x0, 0x0, [{}, {}]}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x87ffffc) 19:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:14 executing program 1: bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b000507d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 322.679233][T11321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 322.745535][T11275] device bridge2 entered promiscuous mode [ 322.769014][T11275] bond1: (slave bridge2): Enslaving as an active interface with an up link 19:41:14 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x15, 0x5, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:41:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x13}) socket$inet_tcp(0x2, 0x1, 0x0) 19:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:41:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:14 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2,6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 323.322215][T11359] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Ò,6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' [ 323.406042][T11359] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Ò,6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' 19:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) creat(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:41:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:41:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, &(0x7f0000000000)) dup2(r5, r4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {0x0, 0x0, 0x0, 0x800}]}, 0x10) 19:41:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2c, 0x0, 0x0) dup(0xffffffffffffffff) 19:41:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x2040, 0x4, 0x9590, 0x5, 0x25a, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x5, 0x20, 0x6, 0x4, 0x0, 0x5, 0x404, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0x8001}, 0x0, 0x0, 0x7, 0x8, 0x80, 0x2, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 19:41:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 19:41:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) creat(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:41:15 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:15 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x6, 0x0, 0x1, 0x0, 0x7ff]}, 0x5c) 19:41:15 executing program 0: msgctl$IPC_RMID(0x0, 0x4) 19:41:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:41:15 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 19:41:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:15 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:15 executing program 0: msgctl$IPC_RMID(0x0, 0x4) [ 324.480327][T11437] IPVS: ftp: loaded support on port[0] = 21 19:41:15 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:41:16 executing program 0: msgctl$IPC_RMID(0x0, 0x4) 19:41:16 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x7, [0x6, 0x0, 0x1, 0x0, 0x7ff]}, 0x5c) 19:41:16 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:41:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, r3, 0x0) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x0, 0x0, 0x0) 19:41:16 executing program 0: msgctl$IPC_RMID(0x0, 0x4) 19:41:16 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) [ 324.920317][T11483] IPVS: ftp: loaded support on port[0] = 21 19:41:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) getitimer(0x6, 0x0) 19:41:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000), 0x0, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 325.003054][ T3530] tipc: TX() has been purged, node left! 19:41:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, &(0x7f00000000c0)={0x0, 'ipvlan0\x00'}, 0x18) 19:41:16 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:16 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) creat(0x0, 0x0) 19:41:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) getitimer(0x6, 0x0) 19:41:16 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="7472616e733d7463702c708fc0e30f4d2b9ca401b64f463ec67b6f72743d3078303030000200000000000000000000000000e4814bb3ae63c4688b55de0927a01799667ca42bb7710603d5fab400a738ee084f065cd605ffff88317b4c78df9cf69070797c26868e7f332aee049705e8bd2923b0e5993701eeaaea3fa7b927e993e2d037389544931f4a8aa5f52af3a7"]) 19:41:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) [ 325.216404][T11525] llc_conn_state_process: llc_conn_service failed [ 325.328838][T11530] llc_conn_state_process: llc_conn_service failed 19:41:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) 19:41:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) getitimer(0x6, 0x0) [ 325.488232][T11539] 9pnet: p9_fd_create_tcp (11539): problem connecting socket to 127.0.0.1 19:41:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) creat(0x0, 0x0) 19:41:17 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="7472616e733d7463702c708fc0e30f4d2b9ca401b64f463ec67b6f72743d3078303030000200000000000000000000000000e4814bb3ae63c4688b55de0927a01799667ca42bb7710603d5fab400a738ee084f065cd605ffff88317b4c78df9cf69070797c26868e7f332aee049705e8bd2923b0e5993701eeaaea3fa7b927e993e2d037389544931f4a8aa5f52af3a7"]) 19:41:17 executing program 5: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f0000000280)) [ 325.908966][T11559] 9pnet: p9_fd_create_tcp (11559): problem connecting socket to 127.0.0.1 19:41:17 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:17 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:17 executing program 5: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)="37b8", 0x2}], 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getpid() 19:41:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:17 executing program 5: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) [ 326.332325][T11580] new mount options do not match the existing superblock, will be ignored [ 326.446844][T11583] new mount options do not match the existing superblock, will be ignored 19:41:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)="37b8", 0x2}], 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getpid() 19:41:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)) 19:41:18 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) [ 326.822047][T11600] new mount options do not match the existing superblock, will be ignored 19:41:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0xe0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x7}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x8a5, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0xa850) 19:41:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, 0x0) 19:41:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:18 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:18 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x88000000, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:18 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, 0x0) 19:41:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x88000000, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) [ 327.422915][ T3530] tipc: TX() has been purged, node left! 19:41:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:18 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 19:41:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x480000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, 0x0) 19:41:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x88000000, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)="37b8", 0x2}], 0x2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 19:41:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 327.953434][T11650] new mount options do not match the existing superblock, will be ignored 19:41:19 executing program 0: clone(0x108b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0xd0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 19:41:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x88000000, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 328.121343][T11650] new mount options do not match the existing superblock, will be ignored 19:41:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x6, 0x0) [ 328.222303][T11665] ipt_CLUSTERIP: no config found for 127.0.0.1, need 'new' 19:41:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x600, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x0) 19:41:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:19 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x4000000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0x8) ioctl$TCXONC(r5, 0x540a, 0x1) 19:41:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x600, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:20 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:20 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:41:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x600, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:20 executing program 1: syz_mount_image$iso9660(&(0x7f0000001680)='iso9660\x00', &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}) 19:41:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) 19:41:20 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) socket(0x0, 0x0, 0x0) 19:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x600, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e22, 0x49e, @remote, 0x8}}, 0x7, 0x7, 0x9, 0x1, 0x20, 0x595, 0x1}, &(0x7f0000000000)=0x9c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept4$alg(r1, 0x0, 0x0, 0x0) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000040)="88954680090ba9610e333ef111110b446b54e2ccda35334ec970a6e30e875678a4d646ae4ae63014bd9d0c0f782d87be16675ffa7e18159762d47cd32ab5826db5de050ae2c24dc3c7c74554e4df5de9c145345db8a98e61d85b014476b315fea024e696e1cce197630664d2f70b4b728eb8b25f6d765b33958392cc1f74be88e667e8e2aed8cde5a8c6fa52ff4b705cbd66102e5d868a186d3e1140fd8a0f9dadc951413e530b492cb7ad65572b3d1c174b7e0a15aad421fb1365e480ab6ef201a1d08153bb856e284d5a14403c169a47921cdcb7cf7ecc13", 0xd9}], 0x1, 0x8) 19:41:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x87ffffc) 19:41:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getitimer(0x6, 0x0) [ 329.311551][T11737] ISOFS: Unable to identify CD-ROM format. 19:41:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) socket(0x0, 0x0, 0x0) 19:41:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)="37b8", 0x2}], 0x2) select(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 329.484227][T11737] ISOFS: Unable to identify CD-ROM format. 19:41:20 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4daedd87a054b62c7455bcbe2e5f8b4c6bb0c50257f60ae6c946ce7f8e984219bf48adb0aa8321b71f581c199ddbf14d9d75fd5ef26be9d7383ca3af03e1f117522eb02bb7", 0x8c, 0x10000}], 0x0, 0x0) 19:41:20 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getitimer(0x6, 0x0) [ 329.604204][T11771] new mount options do not match the existing superblock, will be ignored 19:41:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getitimer(0x6, 0x0) 19:41:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) 19:41:21 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:21 executing program 1: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) 19:41:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x87ffffc) 19:41:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getitimer(0x6, 0x0) 19:41:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 330.399640][T11811] new mount options do not match the existing superblock, will be ignored 19:41:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x87ffffc) 19:41:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 19:41:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) 19:41:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) 19:41:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:41:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) 19:41:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:22 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000001010102"], 0x14}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0a07141dfffd946ff20c0020200a0003000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 19:41:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:41:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f00000006c0)=""/125, 0x7d}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xc8}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, &(0x7f0000000b80)={&(0x7f0000000280)={0xfffffffffffffe21, 0x1409, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x7b, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200000c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) poll(&(0x7f0000000040)=[{r0, 0xa290}], 0x1, 0xef) close(r0) 19:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 331.604352][T11875] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:41:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.713168][T11886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:23 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:23 executing program 5: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) [ 331.774441][T11889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 331.827214][T11889] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 331.866091][T11889] bond1 (unregistering): (slave bridge1): Releasing backup interface 19:41:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 332.075783][T11889] bond1 (unregistering): Released all slaves 19:41:23 executing program 1: 19:41:23 executing program 0: 19:41:23 executing program 5: 19:41:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:41:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) [ 332.253057][T11978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:23 executing program 1: [ 332.328600][T11889] bond1: (slave bridge2): Enslaving as an active interface with an up link 19:41:23 executing program 4: 19:41:23 executing program 0: 19:41:23 executing program 5: 19:41:23 executing program 1: 19:41:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:41:23 executing program 0: 19:41:23 executing program 5: 19:41:23 executing program 4: 19:41:23 executing program 1: 19:41:24 executing program 0: 19:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:24 executing program 5: 19:41:24 executing program 4: 19:41:24 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 19:41:24 executing program 1: 19:41:24 executing program 0: 19:41:24 executing program 5: 19:41:24 executing program 1: 19:41:24 executing program 5: 19:41:24 executing program 0: 19:41:24 executing program 4: 19:41:24 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 19:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:24 executing program 5: 19:41:24 executing program 1: 19:41:24 executing program 0: 19:41:24 executing program 4: 19:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:25 executing program 5: 19:41:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 19:41:25 executing program 1: 19:41:25 executing program 0: 19:41:25 executing program 4: 19:41:25 executing program 5: 19:41:25 executing program 1: 19:41:25 executing program 4: 19:41:25 executing program 0: 19:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300), 0x0, 0x10000}], 0x0, 0x0) 19:41:25 executing program 0: 19:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:25 executing program 4: 19:41:25 executing program 1: 19:41:25 executing program 5: 19:41:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300), 0x0, 0x10000}], 0x0, 0x0) 19:41:25 executing program 1: 19:41:25 executing program 4: 19:41:25 executing program 5: 19:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:25 executing program 0: 19:41:25 executing program 1: 19:41:26 executing program 0: 19:41:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300), 0x0, 0x10000}], 0x0, 0x0) 19:41:26 executing program 1: 19:41:26 executing program 5: 19:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:26 executing program 4: 19:41:26 executing program 0: 19:41:26 executing program 0: 19:41:26 executing program 4: 19:41:26 executing program 1: 19:41:26 executing program 5: 19:41:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x0, 0x0) 19:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:26 executing program 4: 19:41:26 executing program 5: 19:41:26 executing program 0: 19:41:26 executing program 1: 19:41:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x0, 0x0) 19:41:26 executing program 5: 19:41:26 executing program 4: 19:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:26 executing program 0: 19:41:26 executing program 1: 19:41:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x0, 0x0) 19:41:26 executing program 5: 19:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:26 executing program 0: 19:41:26 executing program 4: 19:41:26 executing program 1: 19:41:26 executing program 5: 19:41:26 executing program 1: 19:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:26 executing program 0: 19:41:26 executing program 4: 19:41:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000", 0x36, 0x10000}], 0x0, 0x0) 19:41:27 executing program 5: 19:41:27 executing program 1: 19:41:27 executing program 0: 19:41:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:27 executing program 4: 19:41:27 executing program 0: 19:41:27 executing program 1: 19:41:27 executing program 5: 19:41:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000", 0x36, 0x10000}], 0x0, 0x0) 19:41:27 executing program 4: 19:41:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x4000000000000002) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:27 executing program 1: 19:41:27 executing program 0: 19:41:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 19:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x610000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff048) 19:41:27 executing program 4: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) pipe(&(0x7f0000000080)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd, 0x2141, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x6}, 0x6e) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 19:41:27 executing program 0: dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) sysinfo(0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:41:27 executing program 4: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) pipe(&(0x7f0000000080)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd, 0x2141, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x6}, 0x6e) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 19:41:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000", 0x36, 0x10000}], 0x0, 0x0) 19:41:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x4000000000000002) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:27 executing program 5: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) pipe(&(0x7f0000000080)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd, 0x2141, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x6}, 0x6e) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 19:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x610000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff048) 19:41:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x4000000000000002) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:27 executing program 4: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) pipe(&(0x7f0000000080)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd, 0x2141, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x6}, 0x6e) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 19:41:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x0, 0x0) 19:41:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:41:28 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0xa, 0xb, 0x301}, 0x14}}, 0x0) 19:41:28 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7}) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 19:41:28 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) 19:41:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x0, 0x0) 19:41:28 executing program 0: pipe(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x301}, 0x14}}, 0x0) 19:41:28 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 19:41:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x185f01) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) dup2(r0, r3) 19:41:28 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x0, 0x0) 19:41:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:28 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000001c0)={0x8000000}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000001", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4000000) 19:41:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x185f01) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) dup2(r0, r3) 19:41:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x0, 0x0) [ 337.437945][T12310] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) 19:41:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 337.508347][T12310] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 19:41:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x185f01) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) dup2(r0, r3) [ 337.971506][ T27] audit: type=1804 audit(1591731689.297:2): pid=12292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir960907487/syzkaller.Yh7A2R/102/file0/file0" dev="sda1" ino=15809 res=1 19:41:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 19:41:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x185f01) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) dup2(r0, r3) 19:41:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x0, 0x0) 19:41:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10b], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:41:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:29 executing program 0: r0 = getpid() sched_rr_get_interval(r0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) exit_group(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x2, 0x6, 0x3, 0x80000001}, {0x7, 0x4, 0x7f, 0x152c}, {0x0, 0xff, 0x3, 0x8001}, {0x0, 0x7, 0x1}, {0x8000, 0x0, 0x0, 0xfcab}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'sit0\x00'}) 19:41:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x0, 0x0) 19:41:29 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 19:41:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 338.717639][ T27] audit: type=1800 audit(1591731690.047:3): pid=12393 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16028 res=0 [ 338.865802][ T27] audit: type=1800 audit(1591731690.097:4): pid=12389 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16028 res=0 19:41:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c253d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840975cf9e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a000000000000000147cabedde6101c61d5debc74463d6f3928a290b32fd89116b11587dea9290b13c823272d21b5a25c701476a2d879c7539d969517369c47d4226a04410a8c7af55adf1a19759b46307c1c36c9ffab3dd48476e2e532f91c8e73d999377b679c83668ffc8db2955a4c4bda07836cb39e26d35c2cf9ffffffb8f8c089d7b2a1f064a78ea4244c38acfe324bfd061944a3a403270452a2d1"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x80) r3 = dup2(r1, r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 19:41:30 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 19:41:30 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000001c0)={0x80000}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000001", @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:41:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x34}}, 0x0) 19:41:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) [ 339.324738][T12405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.361121][T12407] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 19:41:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x80) r3 = dup2(r1, r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) [ 339.442688][T12420] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted [ 339.455345][T12414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:30 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 19:41:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:41:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x34}}, 0x0) 19:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 19:41:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) [ 339.765270][T12446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 19:41:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:41:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x38}}, 0x0) 19:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 19:41:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 19:41:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 19:41:31 executing program 0: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) 19:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, 0x0, 0x90) 19:41:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 19:41:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="50d1f6261336c5a3fb26882a42092cab5d7f7a090e4004ca8985f377ea630d7a1d705f7d27f079f38c681dd9a65d2819ffe32a5fa544510d0182430d568b88b579", 0x41, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 19:41:31 executing program 0: getpgid(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) 19:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x90) 19:41:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 19:41:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 19:41:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getdents64(r0, &(0x7f0000000df0)=""/499, 0x1f3) 19:41:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000000904000001030100000921000000012201000905810385"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x4000) 19:41:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x0, 0x0) 19:41:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x0, 0x0) 19:41:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 341.102127][T10195] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 341.315907][T10195] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.404240][T10195] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 341.430991][T10195] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.453927][T10195] usb 1-1: config 0 descriptor?? [ 341.934882][T10195] input: HID 054c:03d5 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:054C:03D5.0001/input/input5 [ 341.984506][T10195] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.0-1/input0 [ 342.235183][ T17] usb 1-1: USB disconnect, device number 2 [ 343.014680][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 343.252875][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.269435][ T17] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 343.278747][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.301512][ T17] usb 1-1: config 0 descriptor?? [ 343.635468][ T17] input: HID 054c:03d5 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:054C:03D5.0002/input/input6 [ 343.653160][ T17] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.0-1/input0 19:41:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000000904000001030100000921000000012201000905810385"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x4000) 19:41:35 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="8da4363ac0ed12090af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b125fd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x0, 0x0) 19:41:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 343.853361][ T4112] usb 1-1: USB disconnect, device number 3 19:41:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:35 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000000904000001030100000921000000012201000905810385"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x4000) 19:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:35 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 344.381889][ T4112] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 344.392686][ T5295] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 344.592128][ T4112] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.603344][ T4112] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 344.613681][ T4112] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.622564][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.623566][ T4112] usb 1-1: config 0 descriptor?? [ 344.643794][ T5295] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 344.661854][ T5295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.682442][ T5295] usb 3-1: config 0 descriptor?? [ 345.224584][ T5295] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0003/input/input7 [ 345.226927][ T4112] input: HID 054c:03d5 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:054C:03D5.0004/input/input8 [ 345.240532][ T5295] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 345.297307][ T4112] sony 0003:054C:03D5.0004: input,hidraw1: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.0-1/input0 [ 345.569883][ T4112] usb 1-1: USB disconnect, device number 4 [ 345.594513][ T5295] usb 3-1: USB disconnect, device number 2 19:41:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) getpgid(0x0) pidfd_open(0x0, 0x0) geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0), 0x4) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb005}, 0x4) 19:41:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000000904000001030100000921000000012201000905810385"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x4000) 19:41:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getdents64(r0, 0x0, 0x0) 19:41:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) [ 346.591792][ T5295] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 346.811832][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.831852][ T5295] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 346.840903][ T5295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.874508][ T5295] usb 3-1: config 0 descriptor?? [ 347.384025][ T5295] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0005/input/input9 [ 347.413644][ T5295] sony 0003:054C:03D5.0005: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 347.685608][ T5295] usb 3-1: USB disconnect, device number 3 19:41:39 executing program 2: 19:41:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x4000000000000002) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r2, 0x540a, 0x1) 19:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb005}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:41:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:39 executing program 2: 19:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:39 executing program 0: 19:41:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:39 executing program 2: 19:41:40 executing program 0: 19:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:40 executing program 2: 19:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:40 executing program 0: 19:41:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:40 executing program 2: 19:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:40 executing program 2: 19:41:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:40 executing program 0: 19:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:40 executing program 2: 19:41:40 executing program 0: 19:41:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:40 executing program 2: 19:41:40 executing program 0: 19:41:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 19:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:40 executing program 0: 19:41:41 executing program 2: 19:41:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:41 executing program 5: 19:41:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:41 executing program 0: 19:41:41 executing program 5: 19:41:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:41 executing program 2: 19:41:41 executing program 0: 19:41:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:41 executing program 0: 19:41:41 executing program 5: 19:41:41 executing program 2: 19:41:41 executing program 0: 19:41:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:42 executing program 2: 19:41:42 executing program 5: 19:41:42 executing program 0: 19:41:42 executing program 2: 19:41:42 executing program 5: 19:41:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000140)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0xffffffff}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x38}}, 0x0) 19:41:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xe0000000}}}}, 0x0) 19:41:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, 0x0, 0xd6) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x3a) 19:41:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:43 executing program 5: 19:41:43 executing program 5: 19:41:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 19:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:43 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) madvise(&(0x7f0000fee000/0x4000)=nil, 0x20ff20, 0x1000000000cb) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_coalesce={0x48}}) 19:41:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) [ 352.291609][T12958] ptrace attach of "/root/syz-executor.2"[9116] was attempted by "/root/syz-executor.2"[12958] 19:41:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) [ 352.356252][T12966] ptrace attach of "/root/syz-executor.2"[9116] was attempted by "/root/syz-executor.2"[12966] 19:41:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x3a) 19:41:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) tgkill(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) 19:41:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:41:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:43 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:41:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1085a) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:41:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:44 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:41:44 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:41:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) tgkill(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) 19:41:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 19:41:44 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 19:41:44 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:41:44 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:41:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:44 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:44 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 19:41:44 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10002, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 19:41:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:44 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:45 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:45 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0), 0x0) 19:41:45 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7bd4a7935e9ce1568f9f690b7a020000009b0000000000000400f686264042960ac7113fc57dba3dacff8414a21c000000000000000036ea6a2713"], 0x4e) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xeff9, 0x0, 0x0, 0xbffa, 0x0, "4fe355a24c40c2fc"}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000801000"}) 19:41:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:45 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='cgroup2\x00', 0x10c008, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x4) acct(&(0x7f0000000080)='./file1\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:45 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:45 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:45 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 19:41:45 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:45 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f", 0x5}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0xfffffffb, 0x14c02) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x2b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 354.369010][T13106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:41:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:45 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 19:41:45 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 19:41:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:46 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x801012f0, &(0x7f0000000000)) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0xe4, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc0000000}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35577a42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe41}]}]}]}, 0xe4}}, 0x40040) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002003, 0x0}}], 0x24, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) 19:41:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:46 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:46 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f", 0x5}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0xfffffffb, 0x14c02) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x2b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:41:46 executing program 0: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 19:41:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x0) 19:41:47 executing program 5: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:47 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:47 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f", 0x5}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0xfffffffb, 0x14c02) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x2b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:41:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:47 executing program 5: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:47 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:48 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f", 0x5}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0xfffffffb, 0x14c02) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x2b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:41:48 executing program 5: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x0) 19:41:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:48 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 19:41:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:48 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:49 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:49 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x20084088) write$P9_RCLUNK(r0, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0x7) 19:41:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x0) 19:41:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:49 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:49 executing program 0: 19:41:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:49 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRESDEC], 0x384) 19:41:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:50 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f00000001c0), 0x10) 19:41:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:50 executing program 0: 19:41:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:50 executing program 3: 19:41:50 executing program 2: 19:41:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:50 executing program 0: 19:41:50 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:50 executing program 2: 19:41:50 executing program 0: 19:41:50 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:50 executing program 3: 19:41:50 executing program 0: 19:41:50 executing program 2: 19:41:50 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:50 executing program 3: 19:41:50 executing program 2: 19:41:50 executing program 5: 19:41:50 executing program 0: 19:41:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:50 executing program 3: 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:51 executing program 2: 19:41:51 executing program 5: 19:41:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:51 executing program 0: 19:41:51 executing program 3: 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:51 executing program 2: 19:41:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:51 executing program 5: 19:41:51 executing program 0: 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:51 executing program 2: 19:41:51 executing program 3: 19:41:51 executing program 0: 19:41:51 executing program 5: 19:41:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:51 executing program 2: 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:51 executing program 3: 19:41:51 executing program 0: 19:41:51 executing program 5: 19:41:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x471) sendto(r0, &(0x7f0000000100)="d8", 0x1, 0x0, 0x0, 0x0) close(r0) 19:41:51 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) fchmod(r5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x4008000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000020c0)={0x1378, 0x12, 0x1, 0x70bd2c, 0x25dfdbfb, {0x4, 0x80, 0x9, 0x9b, {0x4e24, 0x4e23, [0x2, 0x7, 0x10001, 0x8], [0x3, 0x2, 0x3, 0x4], r7, [0x4, 0x9]}, 0x8, 0x20}, [@INET_DIAG_REQ_BYTECODE={0xa6, 0x1, "0ed0c5c1f590a5900e896cde16a29b94f5fbc67bea0cc15321e21d9ef7c134cd7b978e53f18a6b0dc9b647f124df64eb97ee6a8a1bc79eba14ee552ef6968e6b34479f36d00483107e3d241cf20e288ad7f96675bf83e0d7ef2cc6c88bf8be321336d42ad80d1626795dfbf95e3f9beb8c903f18f42a53c4d3ac4b6c3f56695bf14d80ec404b91c1b70cef2d637a0677dfdaf940fec80367e112280b4e7a79afc02a"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "8efc11199780947c8706e6b0b96a6ab72f9db1c0c850c4bd2bc19d12ae55761bea91a92b89cd488f5a41e7a233cacc2679d7b53e5182d01359ba31824d8b9cf368af6224a26744467591c67a6065aeb13cb8442738348405bbc8daa8fbc5b6af333ceb049b6399aa4898d0d634fed65971d64e0035482d718a171f8cd540d34bc85fc7152852524ca453b2b7bb8a2e992bc9af11c6a5c99be54b2e79f180e83ffdeb57211335cd8df339abfef9d37db27b3427d3781876cc7abefe4f2a6247fffa580f0970e75625401618b2bb72b7a4fa0025be9951def3a521d823"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "37368969a833015000541f5013b309f7fdcec26d74d3f1718153036fba679cad040e8bad31c3ba87b1a574aa3720f75a5c6ad8851022dec6c0fc94835d53738ba6d6e8948d"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "52860791976bee53f067821090772ac9f4ac502aa23d2dd3eed41d3d9133fedaf8b427b7d8be11db17216071ce9c7a85d3d8f0ff1c824cc742c8742d13ae51ced0b94b06a4e34535a56456cc3bc10d7e045abce86afcd2f2dd8611391fed7590873441d3e8e29fe2e1112cf0e0c753dbfd8a9cac4688c55d6915f880935a9db8960cde0bb7c6dff96cd7dc5db8fba18f9e648b3be8133d7514ad6cc8413ae85cebb669e218"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "40c3687cd2e70e34bb82ad8e91ab06ee1d4ba1a89d17d1e214acd9c185c59fa0267ff0156d5680be32a35abd87f54af4487e15e43df43ed3e268b5dc88919d771dc67ef8d180cc643e495c2404a5239a953468e4df2c3ee5c380a2744bea032952d5044a0b0c360969518f4e028ba21613bfa0491609b9c1bec3e91743606a55d0a75265d387d71e9dcce144e234858f087c2b44f90946a18ed32b1134f89f8846fe12"}]}, 0x1378}, 0x1, 0x0, 0x0, 0x880}, 0x4) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:51 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0xd, 0x0, 0x20001000, 0x0, 0x2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 19:41:51 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010110000000000000000000000005000100060000fd100008800c00078008000940fe0000040900020073797a3000000000080009"], 0x1}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x57fe6, 0x0) 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) [ 360.508104][T13364] netlink: 4952 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700e2954469da4cb47a000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076"], 0x48}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) [ 360.584741][T13370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) [ 360.662798][T13383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.684871][T13387] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 19:41:52 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x3) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xd5) 19:41:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) fchmod(r5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x4008000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000020c0)={0x1378, 0x12, 0x1, 0x70bd2c, 0x25dfdbfb, {0x4, 0x80, 0x9, 0x9b, {0x4e24, 0x4e23, [0x2, 0x7, 0x10001, 0x8], [0x3, 0x2, 0x3, 0x4], r7, [0x4, 0x9]}, 0x8, 0x20}, [@INET_DIAG_REQ_BYTECODE={0xa6, 0x1, "0ed0c5c1f590a5900e896cde16a29b94f5fbc67bea0cc15321e21d9ef7c134cd7b978e53f18a6b0dc9b647f124df64eb97ee6a8a1bc79eba14ee552ef6968e6b34479f36d00483107e3d241cf20e288ad7f96675bf83e0d7ef2cc6c88bf8be321336d42ad80d1626795dfbf95e3f9beb8c903f18f42a53c4d3ac4b6c3f56695bf14d80ec404b91c1b70cef2d637a0677dfdaf940fec80367e112280b4e7a79afc02a"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "8efc11199780947c8706e6b0b96a6ab72f9db1c0c850c4bd2bc19d12ae55761bea91a92b89cd488f5a41e7a233cacc2679d7b53e5182d01359ba31824d8b9cf368af6224a26744467591c67a6065aeb13cb8442738348405bbc8daa8fbc5b6af333ceb049b6399aa4898d0d634fed65971d64e0035482d718a171f8cd540d34bc85fc7152852524ca453b2b7bb8a2e992bc9af11c6a5c99be54b2e79f180e83ffdeb57211335cd8df339abfef9d37db27b3427d3781876cc7abefe4f2a6247fffa580f0970e75625401618b2bb72b7a4fa0025be9951def3a521d823"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "37368969a833015000541f5013b309f7fdcec26d74d3f1718153036fba679cad040e8bad31c3ba87b1a574aa3720f75a5c6ad8851022dec6c0fc94835d53738ba6d6e8948d"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "52860791976bee53f067821090772ac9f4ac502aa23d2dd3eed41d3d9133fedaf8b427b7d8be11db17216071ce9c7a85d3d8f0ff1c824cc742c8742d13ae51ced0b94b06a4e34535a56456cc3bc10d7e045abce86afcd2f2dd8611391fed7590873441d3e8e29fe2e1112cf0e0c753dbfd8a9cac4688c55d6915f880935a9db8960cde0bb7c6dff96cd7dc5db8fba18f9e648b3be8133d7514ad6cc8413ae85cebb669e218"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "40c3687cd2e70e34bb82ad8e91ab06ee1d4ba1a89d17d1e214acd9c185c59fa0267ff0156d5680be32a35abd87f54af4487e15e43df43ed3e268b5dc88919d771dc67ef8d180cc643e495c2404a5239a953468e4df2c3ee5c380a2744bea032952d5044a0b0c360969518f4e028ba21613bfa0491609b9c1bec3e91743606a55d0a75265d387d71e9dcce144e234858f087c2b44f90946a18ed32b1134f89f8846fe12"}]}, 0x1378}, 0x1, 0x0, 0x0, 0x880}, 0x4) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 19:41:52 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'lblcr\x00', 0x0, 0x3ff}, {@empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xfffffffffffffe1e) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x386c4a5, 0x0) 19:41:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) [ 361.273560][T13374] netlink: 4952 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.386615][T13419] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 361.409443][T13419] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 19:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) 19:41:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYBLOB="04002dbd7000ffdbdf251200000005001301000000000500740003000000060010001805000009000000000000009100be008133475678526d1104e128bdf8c2e724b13bc625ff46f2ffe5a64b6ec85785bc32d4154f104efdd6afa312e59bfa2bd5ca3d4bcde1741cb5bf6b56ec0000f72bbc1d093519bca45002e760cfe5157152c16360a36efea688"], 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x40, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "cebc3df6af98"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x1050) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x40) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:41:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc5, &(0x7f0000000240)="f7f249b9740c9e57f43d26a700406dc75ac8f25815d49a027faa6ffd72dc6bf3762876d11bb3af475b22f076e538116f7d3571c92e4c8a5fce65088b477a9a78753262dd7252f79d786531837b7d77f5de1585e6d301773957ea5398727bf1891c954e24d8c4bf8c9884a51632decab42162a060d3059b5608a33ddf61fb8585127680d9747ffb7e564cb2e39ffd5b9617b89e4ddb82c4153864008b1f11546bac50b1181880def5f03f2d9c022c984488d9156b159bc01746d2ec9d93a2a6246df3e7886f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:53 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x0, 0x2}}, 0x14) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/35, 0x23) ftruncate(r3, 0x800fe) sendfile(r0, r2, 0x0, 0x800000000008) [ 361.644889][T13427] netlink: 4952 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYBLOB="04002dbd7000ffdbdf251200000005001301000000000500740003000000060010001805000009000000000000009100be008133475678526d1104e128bdf8c2e724b13bc625ff46f2ffe5a64b6ec85785bc32d4154f104efdd6afa312e59bfa2bd5ca3d4bcde1741cb5bf6b56ec0000f72bbc1d093519bca45002e760cfe5157152c16360a36efea688"], 0xd0}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x44, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "cebc3df6af98"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x1050) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x40) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:41:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x1c, 0x0, @gue={{0x2}, "f03ea84c5153ee4696e6b402"}}}}}}, 0x0) 19:41:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:53 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x0, 0x2}}, 0x14) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/35, 0x23) ftruncate(r3, 0x800fe) sendfile(r0, r2, 0x0, 0x800000000008) 19:41:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x8}]}}, &(0x7f0000000240)=""/199, 0x26, 0xc7, 0x1}, 0x20) 19:41:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100"/29], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 19:41:56 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x0, 0x2}}, 0x14) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/35, 0x23) ftruncate(r3, 0x800fe) sendfile(r0, r2, 0x0, 0x800000000008) 19:41:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 19:41:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 19:41:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x209}, 0x20}}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 19:41:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:41:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 19:41:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:56 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x800fe) sendfile(r0, r2, 0x0, 0x800000000008) 19:41:56 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcb, &(0x7f0000000240)="f7f249b9740c9e57f43d26a700406dc75ac8f25815d49a027faa6ffd72dc6bf3762876d11bb3af475b22f076e538116f7d3571c92e4c8a5fce65088b477a9a78753262dd7252f79d786531837b7d77f5de1585e6d301773957ea5398727bf1891c954e24d8c4bf8c9884a51632decab42162a060d3059b5608a33ddf61fb8585127680d9747ffb7e564cb2e39ffd5b9617b89e4ddb82c4153864008b1f11546bac50b1181880def5f03f2d9c022c984488d9156b159bc01746d2ec9d93a2a6246df3e7886fe9a683cebb97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:56 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 19:41:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7001) ioctl$RTC_AIE_OFF(r2, 0x7002) 19:41:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:56 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 19:41:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:41:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) [ 365.678796][ T27] audit: type=1800 audit(1591731717.009:5): pid=13538 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16211 res=0 19:41:57 executing program 3: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 365.763540][ T27] audit: type=1800 audit(1591731717.099:6): pid=13538 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16211 res=0 19:41:57 executing program 5: r0 = open(0x0, 0x40c2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r2, 0xfff7ffffffffffff, r0, 0x9) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000001c0), 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 19:41:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:41:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/47], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:00 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="0e75049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) dup(0xffffffffffffffff) 19:42:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 19:42:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/47], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:00 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$packet(0x11, 0x0, 0x300) chmod(&(0x7f0000000100)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:42:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="0e75049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}]}}}}}}}, 0x0) 19:42:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="0e75049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}]}}}}}}}, 0x0) 19:42:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/54], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/47], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:00 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="0e75049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) dup(0xffffffffffffffff) 19:42:00 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="0e75049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) dup(0xffffffffffffffff) 19:42:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) 19:42:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/54], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x13c, 0x10000}], 0x0, 0x0) 19:42:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0x70b0}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 19:42:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/49], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) [ 369.353245][T13626] BTRFS: device label Z^³*,á릇ôŸ¡Ä‘H devid 12115423013162570533 transid 8371266281961676206 /dev/loop2 scanned by syz-executor.2 (13626) [ 369.368978][T13626] BTRFS error (device loop2): unsupported checksum algorithm: 57861 [ 369.379444][T13626] BTRFS error (device loop2): open_ctree failed 19:42:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 19:42:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/54], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/49], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000100)={{0x7}, {0x9e, 0x24}, 0x9, 0x0, 0x9}) preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) mlockall(0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffe0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000300)="c4e1ed68c336f3f044f797976d0000c421fd50dc66440f38806223f3ad66baf80cb873cf0682ef66bafc0cecc403c15efc00b9300b00000f328f2840ccff97430f2257", 0x43}], 0x1, 0x0, 0x0, 0x0) 19:42:00 executing program 0: r0 = open(0x0, 0x40c2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {&(0x7f0000000640), 0x0, 0x34f9}], 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r2, 0xfff7ffffffffffff, r0, 0x9) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000001c0), 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 19:42:00 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, 0x0) exit(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mlockall(0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/49], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:42:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:01 executing program 0: r0 = open(0x0, 0x40c2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {&(0x7f0000000640), 0x0, 0x34f9}], 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r2, 0xfff7ffffffffffff, r0, 0x9) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000001c0), 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 19:42:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x80, @ipv4={[], [], @empty}, 0x40}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0xf61}, {&(0x7f0000000100)="c64e3dabae13f9edbe7b610a7b185fdc6a6b12b38d0f16bfe3edcf707f2b21ccd9429194cb18613753c09c330d52dba9c906e88f8021fb0b3a82d6cc7786df2af1846b74a2e635974413246177640f5eb8441d7c209e8d196a5088d9ae71b156ff5820ad83297fa61370f77144d7603c7087d42efd148ff777", 0x79}], 0x2}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000013c0)) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x14801, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000280)={0x2, r3}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) shmctl$SHM_LOCK(r1, 0xb) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000001500)) shmctl$SHM_UNLOCK(r1, 0xc) socket$inet_udp(0x2, 0x2, 0x0) [ 370.437219][ T27] audit: type=1800 audit(1591731721.769:7): pid=13693 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:42:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0x70b0, 0xe6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x100000003, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0xffffffff}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x3, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f00000017c0)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3ff}, 0x10}, 0xffffffffffffffd2) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:42:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x80, @ipv4={[], [], @empty}, 0x40}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0xf61}, {&(0x7f0000000100)="c64e3dabae13f9edbe7b610a7b185fdc6a6b12b38d0f16bfe3edcf707f2b21ccd9429194cb18613753c09c330d52dba9c906e88f8021fb0b3a82d6cc7786df2af1846b74a2e635974413246177640f5eb8441d7c209e8d196a5088d9ae71b156ff5820ad83297fa61370f77144d7603c7087d42efd148ff777", 0x79}], 0x2}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000013c0)) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x14801, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000280)={0x2, r3}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) shmctl$SHM_LOCK(r1, 0xb) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000001500)) shmctl$SHM_UNLOCK(r1, 0xc) socket$inet_udp(0x2, 0x2, 0x0) 19:42:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:42:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x80, @ipv4={[], [], @empty}, 0x40}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0xf61}, {&(0x7f0000000100)="c64e3dabae13f9edbe7b610a7b185fdc6a6b12b38d0f16bfe3edcf707f2b21ccd9429194cb18613753c09c330d52dba9c906e88f8021fb0b3a82d6cc7786df2af1846b74a2e635974413246177640f5eb8441d7c209e8d196a5088d9ae71b156ff5820ad83297fa61370f77144d7603c7087d42efd148ff777", 0x79}], 0x2}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000013c0)) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x14801, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000280)={0x2, r3}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) shmctl$SHM_LOCK(r1, 0xb) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000001500)) shmctl$SHM_UNLOCK(r1, 0xc) socket$inet_udp(0x2, 0x2, 0x0) 19:42:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x87ffffc) [ 371.248255][ T27] audit: type=1800 audit(1591731722.419:8): pid=13723 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 371.355650][ T27] audit: type=1800 audit(1591731722.689:9): pid=13731 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 19:42:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff0200000000000000000000000000c30000000000000000000000010000000000000000000000000000f5ffffffffffffff000000000000000000000013000000000000000000000000000000004bb0c0000000000000000000000000000000000000000000000000000000180000000000000000000000026f52b7e6"], 0x90) 19:42:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0x70b0, 0xe6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x100000003, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0xffffffff}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x3, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f00000017c0)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3ff}, 0x10}, 0xffffffffffffffd2) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:42:02 executing program 0: 19:42:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:03 executing program 3: 19:42:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:03 executing program 3: 19:42:03 executing program 0: 19:42:03 executing program 5: 19:42:03 executing program 3: 19:42:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:03 executing program 2: 19:42:03 executing program 0: 19:42:03 executing program 2: 19:42:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:03 executing program 3: 19:42:03 executing program 0: 19:42:03 executing program 5: 19:42:03 executing program 2: 19:42:03 executing program 3: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:04 executing program 5: 19:42:04 executing program 0: 19:42:04 executing program 2: 19:42:04 executing program 3: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:04 executing program 0: 19:42:04 executing program 5: 19:42:04 executing program 2: 19:42:04 executing program 3: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 5: 19:42:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:04 executing program 3: 19:42:04 executing program 0: 19:42:04 executing program 2: 19:42:04 executing program 5: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 0: 19:42:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:04 executing program 3: 19:42:04 executing program 2: 19:42:04 executing program 5: 19:42:04 executing program 0: 19:42:04 executing program 3: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:04 executing program 2: 19:42:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:04 executing program 5: 19:42:04 executing program 0: 19:42:04 executing program 3: 19:42:05 executing program 2: 19:42:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:05 executing program 0: 19:42:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:05 executing program 5: 19:42:05 executing program 3: 19:42:05 executing program 2: 19:42:05 executing program 5: 19:42:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x90) 19:42:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, 0x0, 0x90) 19:42:05 executing program 0: 19:42:05 executing program 3: 19:42:05 executing program 2: 19:42:05 executing program 5: 19:42:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:42:05 executing program 0: 19:42:05 executing program 3: 19:42:05 executing program 2: 19:42:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:42:05 executing program 5: 19:42:05 executing program 0: 19:42:05 executing program 3: 19:42:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:42:05 executing program 2: 19:42:05 executing program 5: 19:42:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:42:05 executing program 3: 19:42:05 executing program 0: 19:42:05 executing program 2: 19:42:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/50], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x90) 19:42:05 executing program 5: 19:42:05 executing program 0: 19:42:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x90) 19:42:06 executing program 3: 19:42:06 executing program 2: 19:42:06 executing program 1: 19:42:06 executing program 0: 19:42:06 executing program 5: 19:42:06 executing program 4: 19:42:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 19:42:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000040)='./file0\x00') socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) 19:42:06 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4b, 0x0, 0x0) 19:42:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/969], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2ba37958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbad65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf126797a31af10c882834867bcd2b6e559d17879570c0ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afb02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb162994f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db54"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) 19:42:06 executing program 4: 19:42:06 executing program 0: [ 374.974927][T13888] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 19:42:06 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 375.053923][T13888] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 19:42:06 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:42:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4020940d, &(0x7f00000005c0)) 19:42:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5421, &(0x7f0000000040)) 19:42:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/243, 0x3c, 0xf3, 0x1}, 0x20) 19:42:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000040)='./file0\x00') socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) 19:42:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000061) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:42:06 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 375.410759][T13930] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 375.444184][T13934] 19:42:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) [ 375.457750][T13934] ********************************************************** 19:42:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) [ 375.521622][T13934] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 375.558604][T13934] ** ** [ 375.598513][T13934] ** trace_printk() being used. Allocating extra memory. ** [ 375.627942][T13934] ** ** [ 375.656143][T13934] ** This means that this is a DEBUG kernel and it is ** [ 375.680270][T13934] ** unsafe for production use. ** [ 375.783782][T13934] ** ** 19:42:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a0004000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0xd3, &(0x7f0000000300), &(0x7f00000006c0)=""/211, 0x7ff, 0x0, 0x1, 0x0, &(0x7f0000000200)='2', 0x0}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/122, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x38) socket$kcm(0x29, 0x7, 0x0) 19:42:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40046629, &(0x7f00000005c0)) 19:42:07 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:42:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 375.827401][T13934] ** If you see this message and you are not debugging ** [ 375.856720][T13934] ** the kernel, report this immediately to your vendor! ** [ 375.880212][T13934] ** ** 19:42:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) [ 375.950676][T13934] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 375.987547][T13934] ********************************************************** 19:42:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) close(r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) 19:42:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, 0x0) close(r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) 19:42:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 19:42:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 19:42:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40046629, &(0x7f00000005c0)) 19:42:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x10, &(0x7f0000000e80)={&(0x7f0000000e40)=""/12, 0xc}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000061) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:42:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 19:42:07 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000002c000511d25a80648c63940d0524fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 19:42:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x10, &(0x7f0000000e80)={&(0x7f0000000e40)=""/12, 0xc}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000061) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:42:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x10, &(0x7f0000000e80)={&(0x7f0000000e40)=""/12, 0xc}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000061) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:42:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) [ 376.775618][T13996] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 376.835970][T13996] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 376.934868][T13996] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 376.987768][T13996] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 377.080630][T13980] ================================================================== [ 377.088902][T13980] BUG: KCSAN: data-race in ext4_setattr / mpage_process_page_bufs [ 377.096725][T13980] [ 377.099083][T13980] write to 0xffff8880b79747b8 of 8 bytes by task 13984 on cpu 0: [ 377.106812][T13980] ext4_setattr+0xd58/0x1320 [ 377.111451][T13980] notify_change+0x82b/0xad0 [ 377.116055][T13980] do_truncate+0xf9/0x180 [ 377.120390][T13980] path_openat+0x1e51/0x23d0 [ 377.124979][T13980] do_filp_open+0x11e/0x1b0 [ 377.129487][T13980] do_sys_openat2+0x52e/0x680 [ 377.134165][T13980] do_sys_open+0xa2/0x110 [ 377.138499][T13980] __x64_sys_openat+0x5d/0x70 [ 377.143184][T13980] do_syscall_64+0xc7/0x3b0 [ 377.147700][T13980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.153578][T13980] [ 377.155913][T13980] read to 0xffff8880b79747b8 of 8 bytes by task 13980 on cpu 1: [ 377.163546][T13980] mpage_process_page_bufs+0x3f/0x400 [ 377.168934][T13980] mpage_prepare_extent_to_map+0x43b/0x6e0 [ 377.174755][T13980] ext4_writepages+0xb41/0x1e10 [ 377.179725][T13980] do_writepages+0x6b/0x170 [ 377.184247][T13980] __filemap_fdatawrite_range+0x1bb/0x220 [ 377.189972][T13980] filemap_flush+0x2a/0x40 [ 377.194410][T13980] ext4_alloc_da_blocks+0x72/0x170 [ 377.199639][T13980] ext4_release_file+0x107/0x200 [ 377.204580][T13980] __fput+0x1e9/0x500 [ 377.208558][T13980] ____fput+0x1b/0x30 [ 377.212542][T13980] task_work_run+0xba/0x120 [ 377.217050][T13980] exit_to_usermode_loop+0x2ae/0x2c0 [ 377.222349][T13980] do_syscall_64+0x38b/0x3b0 [ 377.226952][T13980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.232831][T13980] [ 377.235154][T13980] Reported by Kernel Concurrency Sanitizer on: [ 377.241313][T13980] CPU: 1 PID: 13980 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 377.249986][T13980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.260040][T13980] ================================================================== [ 377.268104][T13980] Kernel panic - not syncing: panic_on_warn set ... [ 377.274695][T13980] CPU: 1 PID: 13980 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 377.283357][T13980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.293421][T13980] Call Trace: [ 377.296726][T13980] dump_stack+0x11d/0x187 [ 377.301069][T13980] panic+0x210/0x640 [ 377.304970][T13980] ? vprintk_func+0x89/0x13a [ 377.309565][T13980] kcsan_report.cold+0xc/0x1a [ 377.314254][T13980] kcsan_setup_watchpoint+0x3fb/0x440 [ 377.319633][T13980] mpage_process_page_bufs+0x3f/0x400 [ 377.325007][T13980] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 377.330900][T13980] mpage_prepare_extent_to_map+0x43b/0x6e0 [ 377.336812][T13980] ext4_writepages+0xb41/0x1e10 [ 377.341764][T13980] ? tracing_record_taskinfo_skip+0xf9/0x130 [ 377.347758][T13980] ? rwsem_wake.isra.0+0xa3/0xd0 [ 377.352708][T13980] ? ext4_mark_inode_dirty+0x420/0x420 [ 377.358171][T13980] ? do_writepages+0x6b/0x170 [ 377.362873][T13980] do_writepages+0x6b/0x170 [ 377.367389][T13980] ? _raw_spin_unlock+0x38/0x60 [ 377.372242][T13980] ? wbc_attach_and_unlock_inode+0xdd/0x3b0 [ 377.378133][T13980] ? ext4_file_read_iter+0x360/0x360 [ 377.383414][T13980] __filemap_fdatawrite_range+0x1bb/0x220 [ 377.389133][T13980] filemap_flush+0x2a/0x40 [ 377.393586][T13980] ext4_alloc_da_blocks+0x72/0x170 [ 377.398690][T13980] ext4_release_file+0x107/0x200 [ 377.403627][T13980] __fput+0x1e9/0x500 [ 377.407699][T13980] ____fput+0x1b/0x30 [ 377.411677][T13980] task_work_run+0xba/0x120 [ 377.416184][T13980] exit_to_usermode_loop+0x2ae/0x2c0 [ 377.421574][T13980] do_syscall_64+0x38b/0x3b0 [ 377.426163][T13980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.432046][T13980] RIP: 0033:0x45ca69 [ 377.435943][T13980] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.455624][T13980] RSP: 002b:00007f59edd8fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 377.464031][T13980] RAX: 0000000000000000 RBX: 00000000004e94c0 RCX: 000000000045ca69 [ 377.472186][T13980] RDX: 0000000020000040 RSI: 0000000040305839 RDI: 0000000000000005 [ 377.480151][T13980] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 377.488114][T13980] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 377.496079][T13980] R13: 0000000000000419 R14: 00000000004c6dd8 R15: 00007f59edd906d4 [ 377.505235][T13980] Kernel Offset: disabled [ 377.509565][T13980] Rebooting in 86400 seconds..