[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2020/08/27 06:33:03 fuzzer started 2020/08/27 06:33:03 dialing manager at 10.128.0.105:39189 2020/08/27 06:33:03 syscalls: 3169 2020/08/27 06:33:03 code coverage: enabled 2020/08/27 06:33:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/27 06:33:03 extra coverage: extra coverage is not supported by the kernel 2020/08/27 06:33:03 setuid sandbox: enabled 2020/08/27 06:33:03 namespace sandbox: enabled 2020/08/27 06:33:03 Android sandbox: enabled 2020/08/27 06:33:03 fault injection: enabled 2020/08/27 06:33:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/27 06:33:03 net packet injection: enabled 2020/08/27 06:33:03 net device setup: enabled 2020/08/27 06:33:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/27 06:33:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/27 06:33:03 USB emulation: /dev/raw-gadget does not exist 2020/08/27 06:33:03 hci packet injection: enabled syzkaller login: [ 33.545991] random: crng init done [ 33.549621] random: 7 urandom warning(s) missed due to ratelimiting 06:33:43 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) prctl$PR_SET_SECUREBITS(0x1c, 0x3) close(r0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:33:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541c, &(0x7f0000000000)={0xb}) 06:33:43 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002340)="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", 0x92a, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000007c0)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328d9706b37c8d9f533cc04e0c5805f174e255ff93019c032be40cf2d30393960c38fdabc619cec195932b378f54b8dae67255b0b9d934a5d2d0aef15ea31837c845951d3db105813b8204eab1d4c7725c6d8da2e73aee91649c98316c3b24669c5318afea8728c5bcdaca485d943411b3eec4d14c0e3eede44bae427c7dbecbe94cbfeb08d9bc8a6a6d957038b64e401b3bd65374ca6288e8691646ecceb323cfab4522c8802cb5b77855c6b38677f8c35f25e59acd9d29e39309e0cfaf296b8b5d7c442738c9879aed27058f424b9c76f22f1f22b", 0xef) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000340)={'tunl0\x00', {0x7, 0x40, @local}}) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xc4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf42c, 0x83}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffb6, 0x1, {0x9, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x95bb, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xec}}, 0x0) 06:33:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semget(0x1, 0x0, 0x0) 06:33:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2910ff1d47e2252cb7882b9abb2a2f8fb9399e0400c33f000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e810f7e2acdd0063c7caa49d5c"], 0x2) [ 71.564976] audit: type=1400 audit(1598510023.104:8): avc: denied { execmem } for pid=6370 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 72.974646] IPVS: ftp: loaded support on port[0] = 21 [ 73.047613] IPVS: ftp: loaded support on port[0] = 21 [ 73.145216] IPVS: ftp: loaded support on port[0] = 21 [ 73.183530] chnl_net:caif_netlink_parms(): no params data found [ 73.296181] chnl_net:caif_netlink_parms(): no params data found [ 73.327714] IPVS: ftp: loaded support on port[0] = 21 [ 73.436895] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.444506] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.451420] device bridge_slave_0 entered promiscuous mode [ 73.467864] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.474716] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.481763] device bridge_slave_1 entered promiscuous mode [ 73.498385] chnl_net:caif_netlink_parms(): no params data found [ 73.534625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.550438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.592752] IPVS: ftp: loaded support on port[0] = 21 [ 73.605843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.614265] team0: Port device team_slave_0 added [ 73.627484] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.634263] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.641735] device bridge_slave_0 entered promiscuous mode [ 73.651292] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.657915] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.665765] device bridge_slave_1 entered promiscuous mode [ 73.672377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.680516] team0: Port device team_slave_1 added [ 73.721012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.728010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.753246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.767977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.774483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.799764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.816509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.829246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.837348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.864748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.968311] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.975753] team0: Port device team_slave_0 added [ 73.984486] device hsr_slave_0 entered promiscuous mode [ 73.992918] device hsr_slave_1 entered promiscuous mode [ 74.005844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.013335] team0: Port device team_slave_1 added [ 74.026010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 74.033853] chnl_net:caif_netlink_parms(): no params data found [ 74.048239] IPVS: ftp: loaded support on port[0] = 21 [ 74.065931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 74.089395] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.096668] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.103972] device bridge_slave_0 entered promiscuous mode [ 74.134585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.140833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.166933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.179219] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.186038] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.193558] device bridge_slave_1 entered promiscuous mode [ 74.215673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.222031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.248086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.259607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.297721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.311842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.341406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 74.388474] device hsr_slave_0 entered promiscuous mode [ 74.395718] device hsr_slave_1 entered promiscuous mode [ 74.438047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 74.445248] team0: Port device team_slave_0 added [ 74.450520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 74.494372] chnl_net:caif_netlink_parms(): no params data found [ 74.505257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 74.520068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.528933] team0: Port device team_slave_1 added [ 74.651766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.658024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.685799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.736924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.745496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.771703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.786776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.801274] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.807923] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.815321] device bridge_slave_0 entered promiscuous mode [ 74.825338] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.832122] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.838979] device bridge_slave_1 entered promiscuous mode [ 74.857725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.886669] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.894607] chnl_net:caif_netlink_parms(): no params data found [ 74.922512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 74.932061] Bluetooth: hci2 command 0x0409 tx timeout [ 74.932777] Bluetooth: hci5 command 0x0409 tx timeout [ 74.937458] Bluetooth: hci1 command 0x0409 tx timeout [ 74.943523] Bluetooth: hci0 command 0x0409 tx timeout [ 74.953874] Bluetooth: hci3 command 0x0409 tx timeout [ 75.011420] Bluetooth: hci4 command 0x0409 tx timeout [ 75.015599] device hsr_slave_0 entered promiscuous mode [ 75.023774] device hsr_slave_1 entered promiscuous mode [ 75.029905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.037564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.045522] team0: Port device team_slave_0 added [ 75.068236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.075563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 75.087766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.095551] team0: Port device team_slave_1 added [ 75.162738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.168987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.195340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.207803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.214459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.244310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.255588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.266389] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.273509] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.280844] device bridge_slave_0 entered promiscuous mode [ 75.288137] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.294843] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.302370] device bridge_slave_1 entered promiscuous mode [ 75.308731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.358338] device hsr_slave_0 entered promiscuous mode [ 75.364712] device hsr_slave_1 entered promiscuous mode [ 75.372610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.379712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 75.423094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.430821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.440511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.470431] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.477980] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.486409] device bridge_slave_0 entered promiscuous mode [ 75.528456] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.536887] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.544551] device bridge_slave_1 entered promiscuous mode [ 75.581730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.588980] team0: Port device team_slave_0 added [ 75.596153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.603301] team0: Port device team_slave_1 added [ 75.620046] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.665034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.671366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.696684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.712261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.737176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.743493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.770024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.781761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.789221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.850153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.857574] team0: Port device team_slave_0 added [ 75.869131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.886906] device hsr_slave_0 entered promiscuous mode [ 75.892738] device hsr_slave_1 entered promiscuous mode [ 75.898967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.906766] team0: Port device team_slave_1 added [ 75.915845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.926379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.957938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 75.965611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.973842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.981607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.987856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.013732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.025395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.031681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.057139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.068082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 76.085979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.093613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.102947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 76.109005] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.119378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 76.155923] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.188885] device hsr_slave_0 entered promiscuous mode [ 76.195125] device hsr_slave_1 entered promiscuous mode [ 76.219110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.226908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 76.235968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 76.243934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.252925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.260473] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.266925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.289580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.308818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.319437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.327506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.335194] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.341571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.357085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.381542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.405252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.427172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.466100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 76.482049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.499145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.507911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.517269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.531517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 76.550160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.557419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.566321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.576031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.588984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 76.607174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.613469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.620935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.630150] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.638957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 76.656241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.663870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.670635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.678246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.689548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 76.697203] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.706285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.720751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 76.727336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.737133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.748521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.756709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.765497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.774901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.782108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.789757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.797687] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.804072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.811927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.825073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 76.831135] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.841846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.849089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.860821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.869131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.879529] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.885931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.896499] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 76.905902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.913347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.921017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.929396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.938436] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.944838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.955412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.967726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.977777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 76.984651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.993430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.001005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.010532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.018236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.034016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.041468] Bluetooth: hci3 command 0x041b tx timeout [ 77.050777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.057422] Bluetooth: hci1 command 0x041b tx timeout [ 77.063545] Bluetooth: hci0 command 0x041b tx timeout [ 77.063866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.068794] Bluetooth: hci5 command 0x041b tx timeout [ 77.080592] Bluetooth: hci2 command 0x041b tx timeout [ 77.085179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.092086] Bluetooth: hci4 command 0x041b tx timeout [ 77.101753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.117238] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.125960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.135103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.143165] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.149542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.156614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.163716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.170467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.178619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.187338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.198615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.205280] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.216490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.224448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.231225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.243546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.251970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.259502] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.265888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.275396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.287570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 77.296071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.306159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.313667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.324642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.332282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.339658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.347782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.355558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.363239] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.369569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.377801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.391169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.400791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.413567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.421738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.428590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.435853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.445453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 77.458103] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.464476] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.472224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.479753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.489736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.498629] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 77.506647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.519684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.528066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.536026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.546749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.558507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.567394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.583924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.590141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.598570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.607035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.615885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.624245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.632673] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.639035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.646417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.655379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.667534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.680973] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 77.690316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.704628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.712775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 77.719612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.728431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.737569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.745375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.753095] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.759426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.766519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.774291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.784027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 77.791490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.798958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.809409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.817876] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 77.829249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.838803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 77.846190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.854203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.860988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.868059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.877198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.885226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 77.901688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.914461] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 77.926148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 77.943750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 77.949783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.959040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.967245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.974288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.982191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.990059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.998210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.005739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.016217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.024901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 78.030964] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.039470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.055268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.064419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.072272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.079643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.088422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.099294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.112428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.120605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.130455] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.141575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.149187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.157535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.165777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.173949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.181583] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.187919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.196783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 78.208331] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.220501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.235972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.243934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.253522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.260862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.268643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.276686] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.283098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.293652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.308210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 78.316917] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 78.325318] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 78.332835] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 78.340386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.352709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.360101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.367164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.377872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.386347] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.393334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.404223] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 78.413648] device veth0_vlan entered promiscuous mode [ 78.419766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.428961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.437433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.445641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.452628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.463133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.473036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.481048] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.496980] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.504417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.515344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.528158] device veth1_vlan entered promiscuous mode [ 78.536568] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 78.544139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.557404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.565802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.577877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.587794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.603579] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 78.610857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 78.619498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.627210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.636142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.644043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.650680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.657839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.665402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.675563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.688363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.699113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.713555] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 78.722746] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 78.731504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.739072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.749634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.756839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.768683] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 78.782251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.790013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.810297] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 78.837999] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 78.850454] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 78.867530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.878754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.888437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.895495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.907560] device veth0_macvtap entered promiscuous mode [ 78.914363] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 78.924149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 78.939654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.950759] device veth1_macvtap entered promiscuous mode [ 78.957782] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 79.019863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.028587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 79.043700] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.054119] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.065925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.073048] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.079477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.087589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.091870] Bluetooth: hci2 command 0x040f tx timeout [ 79.095982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.102887] Bluetooth: hci5 command 0x040f tx timeout [ 79.108130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.117744] Bluetooth: hci0 command 0x040f tx timeout [ 79.123025] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.130951] Bluetooth: hci1 command 0x040f tx timeout [ 79.136216] Bluetooth: hci3 command 0x040f tx timeout [ 79.144856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 79.155621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 79.169919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 79.182612] Bluetooth: hci4 command 0x040f tx timeout [ 79.183234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.195011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.204161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.212222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.219583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.227798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.235659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.244233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.251079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.266411] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.277944] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.291148] device veth0_vlan entered promiscuous mode [ 79.303124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 79.309980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.322533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.330483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.340364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.348784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.360446] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.368212] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.375717] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.401708] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 79.408583] device veth1_vlan entered promiscuous mode [ 79.420688] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 79.431176] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.442829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.450208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.463963] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.470988] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.478939] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.487724] device veth0_vlan entered promiscuous mode [ 79.505432] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.513391] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.520082] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.529691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.537703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.548070] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 79.556529] device veth1_vlan entered promiscuous mode [ 79.567127] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 79.575477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.583631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.591086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.598729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.608610] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 79.619897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.631087] device veth0_vlan entered promiscuous mode [ 79.637683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.648781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.656219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.663805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.679241] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 79.688294] device veth0_vlan entered promiscuous mode [ 79.695727] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.707194] device veth1_vlan entered promiscuous mode [ 79.723711] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 79.737396] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 79.745650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.753368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.761037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.769055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.776897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.787556] device veth1_vlan entered promiscuous mode [ 79.794111] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 79.810811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 79.821042] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 79.829849] device veth0_macvtap entered promiscuous mode [ 79.839826] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 79.847260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.855637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.863325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.870537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.878251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.887638] device veth0_macvtap entered promiscuous mode [ 79.894769] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 79.905290] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 79.919714] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.927690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.936647] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.948773] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 79.957187] device veth1_macvtap entered promiscuous mode [ 79.963562] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 79.970299] device veth1_macvtap entered promiscuous mode [ 79.978395] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 79.989825] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 80.005043] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.019014] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 80.027100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.036046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.043684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.050700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.058484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.066488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.074177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.081877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.090487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 80.101616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 80.112674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 80.121960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.133242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.145326] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 80.152755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.160156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.167714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.174897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.182656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.191524] device veth0_vlan entered promiscuous mode [ 80.202434] device veth0_macvtap entered promiscuous mode [ 80.208698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.219396] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.240211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 80.252072] device veth1_vlan entered promiscuous mode [ 80.262799] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 80.270789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.279120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:33:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 80.295292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.304997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.314797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.325050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.335509] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 06:33:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 80.342951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.353313] device veth0_macvtap entered promiscuous mode [ 80.359638] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.376465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:33:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 80.389571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.399688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.410531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.427108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 80.435069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.451149] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 80.460482] device veth1_macvtap entered promiscuous mode [ 80.474983] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 80.481378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.489591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x3) [ 80.504790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.512127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.523191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.532077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.539862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.553229] device veth1_macvtap entered promiscuous mode [ 80.563334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.583406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.593068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.603213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.613974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 80.620820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.632080] ion_buffer_destroy: buffer still mapped in the kernel [ 80.647998] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 80.657497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 80.665521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.674380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.684595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 80.700750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 06:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 80.717745] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.729607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 80.761091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.770077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.780312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.790484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.799684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.809441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.818586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.828687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.838916] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 80.846138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.855828] device veth0_macvtap entered promiscuous mode [ 80.862752] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.869328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.885521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.895945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.906685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.917713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.927139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.937470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.946648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.956829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.967056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 80.974704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.982413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.989609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.997534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.005388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.013331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.023161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.033092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.042579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.052583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.061931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.071911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.082232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.089077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.101573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.121070] team0 (unregistering): Port device team_slave_0 removed [ 81.129420] team0 (unregistering): Port device team_slave_1 removed [ 81.164909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.175243] Bluetooth: hci1 command 0x0419 tx timeout [ 81.180485] Bluetooth: hci0 command 0x0419 tx timeout [ 81.181595] Bluetooth: hci3 command 0x0419 tx timeout [ 81.187158] Bluetooth: hci5 command 0x0419 tx timeout [ 81.196274] Bluetooth: hci2 command 0x0419 tx timeout [ 81.199407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.211007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.221107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.231032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.241161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.250701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.261117] Bluetooth: hci4 command 0x0419 tx timeout [ 81.266790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.276797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.284099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.290670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.298504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.306990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.314726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.339013] device veth1_macvtap entered promiscuous mode [ 81.345343] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 81.366388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.399803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 06:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 81.425730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.468843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.493207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.502512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.513453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.522999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.533229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.542732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.553433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.562846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.573315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.583528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 81.590774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.600159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.610050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.623322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.633120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.642344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.652796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.662260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.672291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.681448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.691134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.702144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.709008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.715706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.725294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.738597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.746914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.755071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.762851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.775667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:53 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) prctl$PR_SET_SECUREBITS(0x1c, 0x3) close(r0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:33:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541c, &(0x7f0000000000)={0xb}) 06:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 06:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2910ff1d47e2252cb7882b9abb2a2f8fb9399e0400c33f000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e810f7e2acdd0063c7caa49d5c"], 0x2) 06:33:53 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) prctl$PR_SET_SECUREBITS(0x1c, 0x3) close(r0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semget(0x1, 0x0, 0x0) 06:33:53 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002340)="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", 0x92a, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000007c0)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328d9706b37c8d9f533cc04e0c5805f174e255ff93019c032be40cf2d30393960c38fdabc619cec195932b378f54b8dae67255b0b9d934a5d2d0aef15ea31837c845951d3db105813b8204eab1d4c7725c6d8da2e73aee91649c98316c3b24669c5318afea8728c5bcdaca485d943411b3eec4d14c0e3eede44bae427c7dbecbe94cbfeb08d9bc8a6a6d957038b64e401b3bd65374ca6288e8691646ecceb323cfab4522c8802cb5b77855c6b38677f8c35f25e59acd9d29e39309e0cfaf296b8b5d7c442738c9879aed27058f424b9c76f22f1f22b", 0xef) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000340)={'tunl0\x00', {0x7, 0x40, @local}}) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xc4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf42c, 0x83}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffb6, 0x1, {0x9, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x95bb, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xec}}, 0x0) 06:33:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541c, &(0x7f0000000000)={0xb}) 06:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semget(0x1, 0x0, 0x0) [ 82.337560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:53 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) prctl$PR_SET_SECUREBITS(0x1c, 0x3) close(r0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:33:53 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002340)="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", 0x92a, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000007c0)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328d9706b37c8d9f533cc04e0c5805f174e255ff93019c032be40cf2d30393960c38fdabc619cec195932b378f54b8dae67255b0b9d934a5d2d0aef15ea31837c845951d3db105813b8204eab1d4c7725c6d8da2e73aee91649c98316c3b24669c5318afea8728c5bcdaca485d943411b3eec4d14c0e3eede44bae427c7dbecbe94cbfeb08d9bc8a6a6d957038b64e401b3bd65374ca6288e8691646ecceb323cfab4522c8802cb5b77855c6b38677f8c35f25e59acd9d29e39309e0cfaf296b8b5d7c442738c9879aed27058f424b9c76f22f1f22b", 0xef) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000340)={'tunl0\x00', {0x7, 0x40, @local}}) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xc4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf42c, 0x83}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffb6, 0x1, {0x9, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x95bb, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xec}}, 0x0) [ 82.405834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:33:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541c, &(0x7f0000000000)={0xb}) 06:33:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semget(0x1, 0x0, 0x0) 06:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2910ff1d47e2252cb7882b9abb2a2f8fb9399e0400c33f000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e810f7e2acdd0063c7caa49d5c"], 0x2) [ 82.489664] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.554463] device bridge_slave_1 left promiscuous mode [ 82.574811] bridge0: port 2(bridge_slave_1) entered disabled state 06:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 06:33:54 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900030000006174000404090a0200027400f8", 0x75}, {&(0x7f0000000080)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) 06:33:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:33:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) dup(r0) 06:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2910ff1d47e2252cb7882b9abb2a2f8fb9399e0400c33f000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e810f7e2acdd0063c7caa49d5c"], 0x2) 06:33:54 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002340)="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", 0x92a, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000007c0)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328d9706b37c8d9f533cc04e0c5805f174e255ff93019c032be40cf2d30393960c38fdabc619cec195932b378f54b8dae67255b0b9d934a5d2d0aef15ea31837c845951d3db105813b8204eab1d4c7725c6d8da2e73aee91649c98316c3b24669c5318afea8728c5bcdaca485d943411b3eec4d14c0e3eede44bae427c7dbecbe94cbfeb08d9bc8a6a6d957038b64e401b3bd65374ca6288e8691646ecceb323cfab4522c8802cb5b77855c6b38677f8c35f25e59acd9d29e39309e0cfaf296b8b5d7c442738c9879aed27058f424b9c76f22f1f22b", 0xef) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000340)={'tunl0\x00', {0x7, 0x40, @local}}) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xc4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf42c, 0x83}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffb6, 0x1, {0x9, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x95bb, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xec}}, 0x0) [ 82.706001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.715926] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:33:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:33:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) dup(r0) [ 82.747875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.762816] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 06:33:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, &(0x7f0000000040)=ANY=[], 0x4) 06:33:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) dup(r0) 06:33:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:33:54 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900030000006174000404090a0200027400f8", 0x75}, {&(0x7f0000000080)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) [ 82.828453] bond0: Releasing backup interface bond_slave_0 [ 82.958771] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:33:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:33:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x2) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[], 0x440) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x3fe) 06:33:54 executing program 5: setreuid(0xffffffffffffffff, 0xee00) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:33:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) dup(r0) [ 83.000887] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 06:33:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x2) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[], 0x440) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x3fe) 06:33:54 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900030000006174000404090a0200027400f8", 0x75}, {&(0x7f0000000080)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) 06:33:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 06:33:54 executing program 5: setreuid(0xffffffffffffffff, 0xee00) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:33:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb0ab9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500154003008178a8001600fe8001c00205001203ac040e8fd67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 06:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf92}]}, 0x24}}, 0x0) 06:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:33:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x2) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[], 0x440) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x3fe) [ 83.196785] IPv6: NLM_F_CREATE should be specified when creating new route 06:33:54 executing program 5: setreuid(0xffffffffffffffff, 0xee00) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf92}]}, 0x24}}, 0x0) 06:33:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb0ab9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500154003008178a8001600fe8001c00205001203ac040e8fd67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 83.240354] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:33:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x2) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[], 0x440) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x3fe) [ 83.291179] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 06:33:54 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900030000006174000404090a0200027400f8", 0x75}, {&(0x7f0000000080)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) 06:33:54 executing program 5: setreuid(0xffffffffffffffff, 0xee00) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf92}]}, 0x24}}, 0x0) 06:33:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb0ab9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500154003008178a8001600fe8001c00205001203ac040e8fd67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 06:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:33:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 06:33:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 06:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf92}]}, 0x24}}, 0x0) 06:33:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb0ab9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500154003008178a8001600fe8001c00205001203ac040e8fd67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 06:33:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 06:33:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 83.580617] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.598730] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 06:33:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 06:33:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\n', 0x1}], 0x1) 06:33:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 06:33:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @remote}, 0x8) 06:33:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 06:33:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @remote}, 0x8) 06:33:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 06:33:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\n', 0x1}], 0x1) 06:33:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @remote}, 0x8) 06:33:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 06:33:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\n', 0x1}], 0x1) 06:33:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 06:33:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @remote}, 0x8) 06:33:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\n', 0x1}], 0x1) 06:33:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r2, &(0x7f0000000140)=@qipcrtr, &(0x7f00000001c0)=0x80) 06:33:55 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000403afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) [ 84.068553] hrtimer: interrupt took 46340 ns 06:33:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/29) 06:33:56 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000403afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 06:33:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r2, &(0x7f0000000140)=@qipcrtr, &(0x7f00000001c0)=0x80) 06:33:56 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='d', 0x1}]) 06:33:56 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}]}]}, 0x20}}, 0x0) 06:33:56 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000403afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 06:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r2, &(0x7f0000000140)=@qipcrtr, &(0x7f00000001c0)=0x80) 06:33:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:56 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f00000000c0)="00000000000000403afeffdd818fff3625107704a6d900000000000000a40200", 0x20, 0xfffffffffffffffb) 06:33:56 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='d', 0x1}]) 06:33:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r2, &(0x7f0000000140)=@qipcrtr, &(0x7f00000001c0)=0x80) 06:33:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:56 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='d', 0x1}]) 06:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:56 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='d', 0x1}]) 06:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:57 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 06:33:58 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:59 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:33:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:33:59 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x24103, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4049800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 06:34:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,index=on']) 06:34:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 06:34:00 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:34:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:00 executing program 4: mbind(&(0x7f000014f000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x5, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000014f000/0x3000)=nil, 0x3) [ 89.057751] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. [ 89.075216] overlayfs: filesystem on './bus' not supported as upperdir [ 89.086077] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:34:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 06:34:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,index=on']) 06:34:00 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:34:00 executing program 4: mbind(&(0x7f000014f000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x5, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000014f000/0x3000)=nil, 0x3) 06:34:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 89.323430] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 06:34:00 executing program 4: mbind(&(0x7f000014f000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x5, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000014f000/0x3000)=nil, 0x3) 06:34:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,index=on']) 06:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 89.526402] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 06:34:01 executing program 4: mbind(&(0x7f000014f000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x5, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000014f000/0x3000)=nil, 0x3) 06:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 06:34:01 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:34:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,index=on']) 06:34:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 90.049849] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 06:34:01 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:34:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:34:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 06:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 06:34:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 90.235275] overlayfs: workdir and upperdir must reside under the same mount 06:34:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 06:34:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 06:34:01 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 90.326740] overlayfs: workdir and upperdir must reside under the same mount 06:34:02 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 90.416005] overlayfs: workdir and upperdir must reside under the same mount 06:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 06:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1b9b070731003000000000000000000000000000000000005d"], 0x78) 06:34:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 90.550852] overlayfs: workdir and upperdir must reside under the same mount 06:34:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400000, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:34:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 06:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1b9b070731003000000000000000000000000000000000005d"], 0x78) 06:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1b9b070731003000000000000000000000000000000000005d"], 0x78) 06:34:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) 06:34:02 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000140), 0x6) 06:34:02 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000140), 0x6) 06:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1b9b070731003000000000000000000000000000000000005d"], 0x78) 06:34:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008090) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 90.779492] XFS (loop1): invalid log iosize: 255 [not 12-30] 06:34:02 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000140), 0x6) [ 90.844626] XFS (loop1): invalid log iosize: 255 [not 12-30] 06:34:02 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000140), 0x6) 06:34:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) 06:34:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:34:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008090) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_newroute={0x1b, 0x18, 0x1}, 0x1c}}, 0x0) 06:34:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) 06:34:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2) 06:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x128, 0x0, 0x148, 0x0, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 06:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_newroute={0x1b, 0x18, 0x1}, 0x1c}}, 0x0) 06:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x128, 0x0, 0x148, 0x0, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 91.209723] audit: type=1326 audit(1598510042.744:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8485 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 91.219394] XFS (loop1): invalid log iosize: 255 [not 12-30] 06:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_newroute={0x1b, 0x18, 0x1}, 0x1c}}, 0x0) 06:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_newroute={0x1b, 0x18, 0x1}, 0x1c}}, 0x0) 06:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x128, 0x0, 0x148, 0x0, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 06:34:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) [ 91.449359] XFS (loop1): invalid log iosize: 255 [not 12-30] 06:34:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:34:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x128, 0x0, 0x148, 0x0, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 06:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) [ 91.675704] audit: type=1400 audit(1598510043.214:10): avc: denied { set_context_mgr } for pid=8529 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 91.700496] XFS (loop1): invalid log iosize: 255 [not 12-30] 06:34:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2) 06:34:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008090) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:34:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x14, 0x0, 0x27) 06:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 92.003062] audit: type=1326 audit(1598510043.544:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8485 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x14, 0x0, 0x27) [ 92.092498] audit: type=1326 audit(1598510043.634:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:34:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40486311, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:34:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x14, 0x0, 0x27) 06:34:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2) 06:34:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008090) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:34:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 06:34:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x14, 0x0, 0x27) 06:34:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) [ 92.960757] audit: type=1326 audit(1598510044.494:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:34:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 06:34:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2) 06:34:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 06:34:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:34:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 06:34:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 06:34:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x4}}) [ 93.820934] audit: type=1326 audit(1598510045.354:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8639 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:34:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x4}}) 06:34:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 06:34:06 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a301e786eed6ee2fca5a19433961a1695d40042755190ac40b9"], 0x2f) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe(0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 06:34:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x5, 0x0, 0x0) 06:34:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000002f4ffffffffffffff0000ff02000000000000000000000000000100004e20004990"], 0x0) shutdown(r0, 0x0) 06:34:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x5, 0x0, 0x0) 06:34:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r8}) 06:34:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 06:34:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x4}}) 06:34:06 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a301e786eed6ee2fca5a19433961a1695d40042755190ac40b9"], 0x2f) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe(0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 06:34:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x5, 0x0, 0x0) 06:34:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x4}}) 06:34:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 06:34:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000002f4ffffffffffffff0000ff02000000000000000000000000000100004e20004990"], 0x0) shutdown(r0, 0x0) 06:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x5, 0x0, 0x0) 06:34:06 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:06 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a301e786eed6ee2fca5a19433961a1695d40042755190ac40b9"], 0x2f) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe(0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 06:34:06 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 94.939368] vhci_hcd: invalid port number 0 06:34:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@loopback, 0x5a}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="fc3af2bb264add52e8e0ea6bb3be8b38f7ff138191a81c6d4a2261b0b6e019627d20a37992877e3c12c0e7", 0x2b) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) [ 94.992760] vhci_hcd: invalid port number 0 06:34:06 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000002f4ffffffffffffff0000ff02000000000000000000000000000100004e20004990"], 0x0) shutdown(r0, 0x0) 06:34:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@loopback, 0x5a}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="fc3af2bb264add52e8e0ea6bb3be8b38f7ff138191a81c6d4a2261b0b6e019627d20a37992877e3c12c0e7", 0x2b) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) 06:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:06 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 95.216284] vhci_hcd: invalid port number 0 06:34:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@loopback, 0x5a}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="fc3af2bb264add52e8e0ea6bb3be8b38f7ff138191a81c6d4a2261b0b6e019627d20a37992877e3c12c0e7", 0x2b) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) [ 95.288521] vhci_hcd: invalid port number 0 06:34:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000002f4ffffffffffffff0000ff02000000000000000000000000000100004e20004990"], 0x0) shutdown(r0, 0x0) 06:34:07 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a301e786eed6ee2fca5a19433961a1695d40042755190ac40b9"], 0x2f) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe(0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 06:34:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@loopback, 0x5a}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="fc3af2bb264add52e8e0ea6bb3be8b38f7ff138191a81c6d4a2261b0b6e019627d20a37992877e3c12c0e7", 0x2b) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) 06:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0fcdea4d280bcf3bc6582bd6cd0d7357c60a621fb04b2b257cc013fbe07a17ca", "a7f2b63338bcd288c01c3b93166df6fc8e0c375ae6929f06f5921e14d6a26048", "7dc99a60b3f1fd9601ebba5697fb1acf87ee1ff8931064b9e0ccefb56071d408", "035cac0b4fcd1457fa845cad4d32fe2aa18d47f97400", "a1364e47c9332c13949e43d2b062b55ea076eebad08c9f477109232b7ebae2da", "92526c0b06fd913c58e40f49"}}) 06:34:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0fcdea4d280bcf3bc6582bd6cd0d7357c60a621fb04b2b257cc013fbe07a17ca", "a7f2b63338bcd288c01c3b93166df6fc8e0c375ae6929f06f5921e14d6a26048", "7dc99a60b3f1fd9601ebba5697fb1acf87ee1ff8931064b9e0ccefb56071d408", "035cac0b4fcd1457fa845cad4d32fe2aa18d47f97400", "a1364e47c9332c13949e43d2b062b55ea076eebad08c9f477109232b7ebae2da", "92526c0b06fd913c58e40f49"}}) 06:34:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d", @ANYRES32=0x0, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="6ad9ecead29e1af842832c6fda56429daa0e37dc8754477b0f22074efda1ad1151e535dfe52444963dccd040436694db37391738a850b74b9f232a32244cd79bae15b08537a3d38a064116ca9f4829c3a0fe0cca166905c77758ea72e863f353178751427c8418e7f1932534be43265bfbecb87e1d95c89f1a2f11a09c69d492d4ffbbc8297815fec3eecd5627dd12f30eb16ed7cd0c3cb2bfd14fb3af15e71a41d6b5fc79ae5e02591f5918e8578a1bab2b427c", 0xb4, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xd400, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000,cache=fscache,posixacl,version=9p2000.L,privport,afid=0x0000000000000045,access=', @ANYRESDEC=0x0, @ANYBLOB="3c98d9ad9ce3bbaec44a08595ad5b1280d0d84e4f9bc2186d8e2630e00eefa086e63091a34e54badd0cdd3e4765dd427e3cc3610e89e034b36930571b41a964926960dbde724da4e173ad6b4bca38ba4b16b15816c020443df9a09a3e490a5d68594dfc3c53d681b29174a2583dd21565587a9130792e0d0e820b7ee09e63e7c6ed3ffd71d2aec13554e0f9a6602b80ba9827e5507de2467dd6bed1d1322a5cc46ad250985fbc00c2cbeea9e0c82ad7ec5ae3481a33d0630f9c4f33d30f7dc34bfce70dd"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="c2bbbbbbbbbbaaaaaaaaaaaa08004500002400000000002f907800000000ffffffff00000000001090780200000000000000"], 0x0) 06:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcca}, 0x400}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES32, @ANYBLOB="1986c6afd25e3856652eddab69c893c9a262af95627523b06a38340949", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0xe, 0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4b, 0xb90000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0xa4040903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001740)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x2000) 06:34:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0fcdea4d280bcf3bc6582bd6cd0d7357c60a621fb04b2b257cc013fbe07a17ca", "a7f2b63338bcd288c01c3b93166df6fc8e0c375ae6929f06f5921e14d6a26048", "7dc99a60b3f1fd9601ebba5697fb1acf87ee1ff8931064b9e0ccefb56071d408", "035cac0b4fcd1457fa845cad4d32fe2aa18d47f97400", "a1364e47c9332c13949e43d2b062b55ea076eebad08c9f477109232b7ebae2da", "92526c0b06fd913c58e40f49"}}) 06:34:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0fcdea4d280bcf3bc6582bd6cd0d7357c60a621fb04b2b257cc013fbe07a17ca", "a7f2b63338bcd288c01c3b93166df6fc8e0c375ae6929f06f5921e14d6a26048", "7dc99a60b3f1fd9601ebba5697fb1acf87ee1ff8931064b9e0ccefb56071d408", "035cac0b4fcd1457fa845cad4d32fe2aa18d47f97400", "a1364e47c9332c13949e43d2b062b55ea076eebad08c9f477109232b7ebae2da", "92526c0b06fd913c58e40f49"}}) 06:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) 06:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) 06:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x5, &(0x7f0000000040)) 06:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) 06:34:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) 06:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) 06:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@mss={0x4, 0x4}, @generic={0x0, 0x8, "e253c08f8e87"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "4bb2ac83749787889282139f3e5bcc7d"}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:34:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) 06:34:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x5, &(0x7f0000000040)) 06:34:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x8, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8}, {0xb18, 0x0, 0x8c8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x2b, 0x1ff, 0xffffffff, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) 06:34:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) 06:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x5, &(0x7f0000000040)) [ 99.442942] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) 06:34:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 06:34:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) [ 99.487490] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x5, &(0x7f0000000040)) [ 99.564448] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x8, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8}, {0xb18, 0x0, 0x8c8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x2b, 0x1ff, 0xffffffff, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) 06:34:11 executing program 3: socket(0x18, 0x0, 0x0) socket(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:34:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 06:34:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 06:34:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 06:34:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 06:34:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) [ 99.698776] mmap: syz-executor.2 (9005) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 99.719224] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:11 executing program 3: socket(0x18, 0x0, 0x0) socket(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:34:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x8, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8}, {0xb18, 0x0, 0x8c8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x2b, 0x1ff, 0xffffffff, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) 06:34:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) [ 99.868920] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 06:34:11 executing program 3: socket(0x18, 0x0, 0x0) socket(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:34:11 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x8, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8}, {0xb18, 0x0, 0x8c8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x2b, 0x1ff, 0xffffffff, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) 06:34:11 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 100.023317] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:11 executing program 3: socket(0x18, 0x0, 0x0) socket(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:34:11 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:34:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xf0ff7f, 0x0) [ 100.188985] ================================================================== [ 100.196505] BUG: KASAN: use-after-free in dev_queue_xmit_nit+0x7b5/0x950 [ 100.203338] Read of size 8 at addr ffff888096e170a8 by task syz-executor.5/9041 [ 100.210775] [ 100.212409] CPU: 1 PID: 9041 Comm: syz-executor.5 Not tainted 4.14.195-syzkaller #0 [ 100.220195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.229524] Call Trace: [ 100.232116] [ 100.234246] dump_stack+0x1b2/0x283 [ 100.237849] print_address_description.cold+0x54/0x1d3 [ 100.243131] kasan_report_error.cold+0x8a/0x194 [ 100.247821] ? dev_queue_xmit_nit+0x7b5/0x950 [ 100.252292] __asan_report_load8_noabort+0x68/0x70 [ 100.257229] ? dev_queue_xmit_nit+0x7b5/0x950 [ 100.261703] dev_queue_xmit_nit+0x7b5/0x950 [ 100.266006] dev_hard_start_xmit+0xaa/0x890 [ 100.270302] sch_direct_xmit+0x251/0x500 [ 100.274362] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 100.280102] __dev_queue_xmit+0x1ab0/0x2480 [ 100.284422] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 100.289204] ? netdev_pick_tx+0x2e0/0x2e0 [ 100.293368] ? ip_finish_output+0x37b/0xc30 [ 100.297690] ? mark_held_locks+0xa6/0xf0 [ 100.301751] ? ip_finish_output2+0xd91/0x12f0 [ 100.306234] ip_finish_output2+0x9db/0x12f0 [ 100.310537] ? ip_send_check+0xb0/0xb0 [ 100.314404] ip_finish_output+0x37b/0xc30 [ 100.318541] ip_output+0x1cd/0x510 [ 100.322059] ? ip_mc_output+0xcb0/0xcb0 [ 100.326007] ? retint_kernel+0x2d/0x2d [ 100.329870] ? ip_fragment.constprop.0+0x200/0x200 [ 100.334784] ip_local_out+0x93/0x170 [ 100.338484] ip_queue_xmit+0x7d3/0x1a80 [ 100.342442] __tcp_transmit_skb+0x17e2/0x2cb0 [ 100.346958] ? __tcp_select_window+0x680/0x680 [ 100.351530] ? __alloc_skb+0x3dc/0x510 [ 100.355401] __tcp_send_ack.part.0+0x399/0x580 [ 100.359993] tcp_send_ack+0x6f/0x90 [ 100.363593] __tcp_ack_snd_check+0xf6/0x380 [ 100.367887] tcp_rcv_established+0x120d/0x17a0 [ 100.372445] ? tcp_data_queue+0x3ac0/0x3ac0 [ 100.376744] ? lock_acquire+0xb0/0x3f0 [ 100.380611] ? tcp_v4_rcv+0x2524/0x3560 [ 100.384573] tcp_v4_do_rcv+0x541/0x7d0 [ 100.388435] tcp_v4_rcv+0x275c/0x3560 [ 100.392229] ? check_preemption_disabled+0x35/0x240 [ 100.397232] ip_local_deliver_finish+0x3f2/0xab0 [ 100.401975] ip_local_deliver+0x167/0x460 [ 100.406120] ? ip_call_ra_chain+0x540/0x540 [ 100.410416] ? inet_add_protocol.cold+0x2d/0x2d [ 100.415069] ip_rcv_finish+0x6e3/0x19f0 [ 100.419025] ip_rcv+0x8a7/0xf01 [ 100.422278] ? ip_local_deliver+0x460/0x460 [ 100.426750] ? consume_skb+0x27d/0x380 [ 100.430621] ? ip_local_deliver_finish+0xab0/0xab0 [ 100.435524] ? ip_local_deliver+0x460/0x460 [ 100.439820] __netif_receive_skb_core+0x15ee/0x2a30 [ 100.444829] ? inet_gro_receive+0x2ae/0xf90 [ 100.449125] ? is_skb_forwardable+0x1e0/0x1e0 [ 100.453594] ? tcp4_gro_receive+0x498/0x790 [ 100.457907] ? tcp_gro_receive+0xd80/0xd80 [ 100.462128] ? lock_acquire+0x170/0x3f0 [ 100.466096] ? netif_receive_skb_internal+0x70/0x580 [ 100.471173] __netif_receive_skb+0x27/0x1a0 [ 100.475479] netif_receive_skb_internal+0xd7/0x580 [ 100.480395] ? dev_cpu_dead+0x8a0/0x8a0 [ 100.484346] napi_gro_receive+0x2e2/0x400 [ 100.488470] receive_buf+0x101e/0x4660 [ 100.492336] ? virtnet_xdp_xmit.constprop.0+0x780/0x780 [ 100.497687] ? detach_buf+0x422/0x580 [ 100.501463] ? lock_downgrade+0x740/0x740 [ 100.505598] ? virtqueue_get_buf_ctx+0x3da/0x680 [ 100.510330] ? check_preemption_disabled+0x35/0x240 [ 100.515350] virtnet_poll+0x4b7/0x960 [ 100.519127] ? try_fill_recv+0x17b0/0x17b0 [ 100.523337] ? mark_held_locks+0xa6/0xf0 [ 100.527371] ? net_rx_action+0x244/0xfd0 [ 100.531405] net_rx_action+0x466/0xfd0 [ 100.535269] ? napi_gro_frags+0x8f0/0x8f0 [ 100.539392] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 100.544831] __do_softirq+0x254/0xa1d [ 100.548612] ? check_preemption_disabled+0x35/0x240 [ 100.553607] irq_exit+0x193/0x240 [ 100.557047] do_IRQ+0x112/0x1d0 [ 100.560389] common_interrupt+0x93/0x93 [ 100.564334] [ 100.566555] RIP: 0010:_raw_spin_unlock_irqrestore+0xa3/0xe0 [ 100.572247] RSP: 0018:ffff888068ebf6b0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff1e [ 100.579929] RAX: 1ffffffff0fa2d21 RBX: 0000000000000286 RCX: 1ffff1100cf14d25 [ 100.587183] RDX: dffffc0000000000 RSI: ffff8880678a6930 RDI: 0000000000000286 [ 100.594427] RBP: ffffffff87d88560 R08: ffff8880aea2beb0 R09: 0000000000000000 [ 100.601680] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 100.608945] R13: ffff8880678a6080 R14: ffff888069264cb0 R15: ffff888068ebf780 [ 100.616217] __rcu_read_unlock+0x158/0x160 [ 100.620435] perf_iterate_sb+0xdb/0x8a0 [ 100.624399] ? perf_event_namespaces_output+0x580/0x580 [ 100.629738] perf_event_comm+0x197/0x1f0 [ 100.633786] ? perf_event_fork+0x130/0x130 [ 100.637993] ? lock_downgrade+0x740/0x740 [ 100.642115] ? memcpy+0x35/0x50 [ 100.645370] ? _raw_spin_unlock+0x29/0x40 [ 100.649490] ? __set_task_comm+0x7d/0x300 [ 100.653625] comm_write+0x1b1/0x1f0 [ 100.657249] ? environ_read+0x3a0/0x3a0 [ 100.661198] __vfs_write+0xe4/0x630 [ 100.664809] ? environ_read+0x3a0/0x3a0 [ 100.668757] ? kernel_read+0x110/0x110 [ 100.672621] ? __fsnotify_inode_delete+0x20/0x20 [ 100.677351] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 100.684005] ? copy_page_to_iter+0x42f/0xca0 [ 100.688402] __kernel_write+0xf5/0x330 [ 100.692267] write_pipe_buf+0x143/0x1c0 [ 100.696215] ? default_file_splice_read+0x910/0x910 [ 100.701204] ? page_cache_pipe_buf_confirm+0x18f/0x260 [ 100.706465] __splice_from_pipe+0x326/0x7a0 [ 100.710805] ? default_file_splice_read+0x910/0x910 [ 100.715818] default_file_splice_write+0xc5/0x150 [ 100.720634] ? generic_splice_sendpage+0x110/0x110 [ 100.725544] ? rw_verify_area+0xe1/0x2a0 [ 100.729588] ? generic_splice_sendpage+0x110/0x110 [ 100.734501] direct_splice_actor+0x115/0x160 [ 100.738895] splice_direct_to_actor+0x27c/0x730 [ 100.743548] ? generic_pipe_buf_nosteal+0x10/0x10 [ 100.748365] ? do_splice_to+0x140/0x140 [ 100.752326] ? rw_verify_area+0xe1/0x2a0 [ 100.756361] do_splice_direct+0x164/0x210 [ 100.760482] ? splice_direct_to_actor+0x730/0x730 [ 100.766302] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 100.771332] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 100.776068] do_sendfile+0x47f/0xb30 [ 100.779769] ? do_compat_writev+0x180/0x180 [ 100.784082] ? put_timespec64+0xaa/0xf0 [ 100.788033] SyS_sendfile64+0xff/0x110 [ 100.791896] ? SyS_sendfile+0x130/0x130 [ 100.795861] ? do_syscall_64+0x4c/0x640 [ 100.799807] ? SyS_sendfile+0x130/0x130 [ 100.803771] do_syscall_64+0x1d5/0x640 [ 100.807636] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 100.812801] RIP: 0033:0x45d5b9 [ 100.815964] RSP: 002b:00007f74e0c0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 100.823647] RAX: ffffffffffffffda RBX: 0000000000027840 RCX: 000000000045d5b9 [ 100.830891] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 100.838147] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 100.845394] R10: 00008000fffffffe R11: 0000000000000246 R12: 000000000118cf4c [ 100.852655] R13: 00007ffdca2541af R14: 00007f74e0c109c0 R15: 000000000118cf4c [ 100.859913] [ 100.861520] Allocated by task 9045: [ 100.865158] kasan_kmalloc+0xeb/0x160 [ 100.868929] __kmalloc+0x15a/0x400 [ 100.872442] sk_prot_alloc+0x1ba/0x290 [ 100.876318] sk_alloc+0x36/0xcd0 [ 100.879659] packet_create+0xf5/0x7f0 [ 100.883434] __sock_create+0x303/0x620 [ 100.887342] SyS_socket+0xd1/0x1b0 [ 100.890863] do_syscall_64+0x1d5/0x640 [ 100.894735] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 100.899910] [ 100.901528] Freed by task 9043: [ 100.904808] kasan_slab_free+0xc3/0x1a0 [ 100.908755] kfree+0xc9/0x250 [ 100.911834] __sk_destruct+0x577/0x6e0 [ 100.915695] __sk_free+0xd9/0x2d0 [ 100.919120] sk_free+0x2b/0x40 [ 100.922287] packet_release+0x837/0xa80 [ 100.926235] __sock_release+0xcd/0x2b0 [ 100.930094] sock_close+0x15/0x20 [ 100.933522] __fput+0x25f/0x7a0 [ 100.936780] task_work_run+0x11f/0x190 [ 100.940674] exit_to_usermode_loop+0x1ad/0x200 [ 100.945230] do_syscall_64+0x4a3/0x640 [ 100.949107] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 100.954268] [ 100.955873] The buggy address belongs to the object at ffff888096e168c0 [ 100.955873] which belongs to the cache kmalloc-2048 of size 2048 [ 100.968677] The buggy address is located 2024 bytes inside of [ 100.968677] 2048-byte region [ffff888096e168c0, ffff888096e170c0) [ 100.980714] The buggy address belongs to the page: [ 100.985619] page:ffffea00025b8580 count:1 mapcount:0 mapping:ffff888096e16040 index:0xffff888096e17140 compound_mapcount: 0 [ 100.996877] flags: 0xfffe0000008100(slab|head) [ 101.001449] raw: 00fffe0000008100 ffff888096e16040 ffff888096e17140 0000000100000001 [ 101.009320] raw: ffffea000238ffa0 ffffea0002619320 ffff88812fe52c40 0000000000000000 [ 101.017184] page dumped because: kasan: bad access detected [ 101.022867] [ 101.024464] Memory state around the buggy address: [ 101.029375] ffff888096e16f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.036709] ffff888096e17000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.044039] >ffff888096e17080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 101.051368] ^ [ 101.056009] ffff888096e17100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 101.063352] ffff888096e17180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.070684] ================================================================== [ 101.078012] Disabling lock debugging due to kernel taint [ 101.083521] Kernel panic - not syncing: panic_on_warn set ... [ 101.083521] [ 101.090860] CPU: 1 PID: 9041 Comm: syz-executor.5 Tainted: G B 4.14.195-syzkaller #0 [ 101.099853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.109180] Call Trace: [ 101.111745] [ 101.113886] dump_stack+0x1b2/0x283 [ 101.117491] panic+0x1f9/0x42d [ 101.120675] ? add_taint.cold+0x16/0x16 [ 101.124629] kasan_end_report+0x43/0x49 [ 101.128579] kasan_report_error.cold+0xa7/0x194 [ 101.133235] ? dev_queue_xmit_nit+0x7b5/0x950 [ 101.137706] __asan_report_load8_noabort+0x68/0x70 [ 101.142709] ? dev_queue_xmit_nit+0x7b5/0x950 [ 101.147188] dev_queue_xmit_nit+0x7b5/0x950 [ 101.151503] dev_hard_start_xmit+0xaa/0x890 [ 101.155810] sch_direct_xmit+0x251/0x500 [ 101.159845] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 101.165561] __dev_queue_xmit+0x1ab0/0x2480 [ 101.169891] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 101.174622] ? netdev_pick_tx+0x2e0/0x2e0 [ 101.178751] ? ip_finish_output+0x37b/0xc30 [ 101.183047] ? mark_held_locks+0xa6/0xf0 [ 101.187083] ? ip_finish_output2+0xd91/0x12f0 [ 101.191554] ip_finish_output2+0x9db/0x12f0 [ 101.195866] ? ip_send_check+0xb0/0xb0 [ 101.199724] ip_finish_output+0x37b/0xc30 [ 101.203856] ip_output+0x1cd/0x510 [ 101.207369] ? ip_mc_output+0xcb0/0xcb0 [ 101.211315] ? retint_kernel+0x2d/0x2d [ 101.215178] ? ip_fragment.constprop.0+0x200/0x200 [ 101.220098] ip_local_out+0x93/0x170 [ 101.223785] ip_queue_xmit+0x7d3/0x1a80 [ 101.227745] __tcp_transmit_skb+0x17e2/0x2cb0 [ 101.232214] ? __tcp_select_window+0x680/0x680 [ 101.236824] ? __alloc_skb+0x3dc/0x510 [ 101.240692] __tcp_send_ack.part.0+0x399/0x580 [ 101.245261] tcp_send_ack+0x6f/0x90 [ 101.248861] __tcp_ack_snd_check+0xf6/0x380 [ 101.253164] tcp_rcv_established+0x120d/0x17a0 [ 101.257719] ? tcp_data_queue+0x3ac0/0x3ac0 [ 101.262024] ? lock_acquire+0xb0/0x3f0 [ 101.265883] ? tcp_v4_rcv+0x2524/0x3560 [ 101.269839] tcp_v4_do_rcv+0x541/0x7d0 [ 101.273700] tcp_v4_rcv+0x275c/0x3560 [ 101.277486] ? check_preemption_disabled+0x35/0x240 [ 101.282517] ip_local_deliver_finish+0x3f2/0xab0 [ 101.287261] ip_local_deliver+0x167/0x460 [ 101.291414] ? ip_call_ra_chain+0x540/0x540 [ 101.295708] ? inet_add_protocol.cold+0x2d/0x2d [ 101.300350] ip_rcv_finish+0x6e3/0x19f0 [ 101.304309] ip_rcv+0x8a7/0xf01 [ 101.307571] ? ip_local_deliver+0x460/0x460 [ 101.311878] ? consume_skb+0x27d/0x380 [ 101.315738] ? ip_local_deliver_finish+0xab0/0xab0 [ 101.320648] ? ip_local_deliver+0x460/0x460 [ 101.324942] __netif_receive_skb_core+0x15ee/0x2a30 [ 101.329931] ? inet_gro_receive+0x2ae/0xf90 [ 101.334227] ? is_skb_forwardable+0x1e0/0x1e0 [ 101.338710] ? tcp4_gro_receive+0x498/0x790 [ 101.343017] ? tcp_gro_receive+0xd80/0xd80 [ 101.347225] ? lock_acquire+0x170/0x3f0 [ 101.351183] ? netif_receive_skb_internal+0x70/0x580 [ 101.356269] __netif_receive_skb+0x27/0x1a0 [ 101.360562] netif_receive_skb_internal+0xd7/0x580 [ 101.365473] ? dev_cpu_dead+0x8a0/0x8a0 [ 101.369432] napi_gro_receive+0x2e2/0x400 [ 101.373554] receive_buf+0x101e/0x4660 [ 101.377428] ? virtnet_xdp_xmit.constprop.0+0x780/0x780 [ 101.382852] ? detach_buf+0x422/0x580 [ 101.386628] ? lock_downgrade+0x740/0x740 [ 101.390748] ? virtqueue_get_buf_ctx+0x3da/0x680 [ 101.395478] ? check_preemption_disabled+0x35/0x240 [ 101.400476] virtnet_poll+0x4b7/0x960 [ 101.404251] ? try_fill_recv+0x17b0/0x17b0 [ 101.408470] ? mark_held_locks+0xa6/0xf0 [ 101.412504] ? net_rx_action+0x244/0xfd0 [ 101.416544] net_rx_action+0x466/0xfd0 [ 101.420402] ? napi_gro_frags+0x8f0/0x8f0 [ 101.424533] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 101.429964] __do_softirq+0x254/0xa1d [ 101.433740] ? check_preemption_disabled+0x35/0x240 [ 101.438728] irq_exit+0x193/0x240 [ 101.442154] do_IRQ+0x112/0x1d0 [ 101.445406] common_interrupt+0x93/0x93 [ 101.449358] [ 101.451581] RIP: 0010:_raw_spin_unlock_irqrestore+0xa3/0xe0 [ 101.457266] RSP: 0018:ffff888068ebf6b0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff1e [ 101.464961] RAX: 1ffffffff0fa2d21 RBX: 0000000000000286 RCX: 1ffff1100cf14d25 [ 101.472203] RDX: dffffc0000000000 RSI: ffff8880678a6930 RDI: 0000000000000286 [ 101.479446] RBP: ffffffff87d88560 R08: ffff8880aea2beb0 R09: 0000000000000000 [ 101.486686] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 101.493928] R13: ffff8880678a6080 R14: ffff888069264cb0 R15: ffff888068ebf780 [ 101.501181] __rcu_read_unlock+0x158/0x160 [ 101.505400] perf_iterate_sb+0xdb/0x8a0 [ 101.509344] ? perf_event_namespaces_output+0x580/0x580 [ 101.514682] perf_event_comm+0x197/0x1f0 [ 101.518725] ? perf_event_fork+0x130/0x130 [ 101.522932] ? lock_downgrade+0x740/0x740 [ 101.527065] ? memcpy+0x35/0x50 [ 101.530316] ? _raw_spin_unlock+0x29/0x40 [ 101.534434] ? __set_task_comm+0x7d/0x300 [ 101.538556] comm_write+0x1b1/0x1f0 [ 101.542155] ? environ_read+0x3a0/0x3a0 [ 101.546102] __vfs_write+0xe4/0x630 [ 101.549700] ? environ_read+0x3a0/0x3a0 [ 101.553648] ? kernel_read+0x110/0x110 [ 101.557509] ? __fsnotify_inode_delete+0x20/0x20 [ 101.562238] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 101.568891] ? copy_page_to_iter+0x42f/0xca0 [ 101.573280] __kernel_write+0xf5/0x330 [ 101.577144] write_pipe_buf+0x143/0x1c0 [ 101.581111] ? default_file_splice_read+0x910/0x910 [ 101.586109] ? page_cache_pipe_buf_confirm+0x18f/0x260 [ 101.591367] __splice_from_pipe+0x326/0x7a0 [ 101.595661] ? default_file_splice_read+0x910/0x910 [ 101.600661] default_file_splice_write+0xc5/0x150 [ 101.605494] ? generic_splice_sendpage+0x110/0x110 [ 101.610396] ? rw_verify_area+0xe1/0x2a0 [ 101.614426] ? generic_splice_sendpage+0x110/0x110 [ 101.619339] direct_splice_actor+0x115/0x160 [ 101.623723] splice_direct_to_actor+0x27c/0x730 [ 101.628379] ? generic_pipe_buf_nosteal+0x10/0x10 [ 101.633198] ? do_splice_to+0x140/0x140 [ 101.637155] ? rw_verify_area+0xe1/0x2a0 [ 101.641185] do_splice_direct+0x164/0x210 [ 101.645305] ? splice_direct_to_actor+0x730/0x730 [ 101.650120] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 101.655109] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 101.659847] do_sendfile+0x47f/0xb30 [ 101.663534] ? do_compat_writev+0x180/0x180 [ 101.667830] ? put_timespec64+0xaa/0xf0 [ 101.671786] SyS_sendfile64+0xff/0x110 [ 101.675656] ? SyS_sendfile+0x130/0x130 [ 101.679603] ? do_syscall_64+0x4c/0x640 [ 101.683557] ? SyS_sendfile+0x130/0x130 [ 101.687501] do_syscall_64+0x1d5/0x640 [ 101.691362] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 101.696536] RIP: 0033:0x45d5b9 [ 101.699710] RSP: 002b:00007f74e0c0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 101.707388] RAX: ffffffffffffffda RBX: 0000000000027840 RCX: 000000000045d5b9 [ 101.714643] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 101.721894] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 101.729144] R10: 00008000fffffffe R11: 0000000000000246 R12: 000000000118cf4c [ 101.736383] R13: 00007ffdca2541af R14: 00007f74e0c109c0 R15: 000000000118cf4c [ 101.744708] Kernel Offset: disabled [ 101.748315] Rebooting in 86400 seconds..