/29 15:30:57 syscalls: 2589 2019/11/29 15:30:57 code coverage: enabled 2019/11/29 15:30:57 comparison tracing: enabled 2019/11/29 15:30:57 extra coverage: extra coverage is not supported by the kernel 2019/11/29 15:30:57 setuid sandbox: enabled 2019/11/29 15:30:57 namespace sandbox: enabled 2019/11/29 15:30:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 15:30:57 fault injection: enabled 2019/11/29 15:30:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 15:30:57 net packet injection: enabled 2019/11/29 15:30:57 net device setup: enabled 2019/11/29 15:30:57 concurrency sanitizer: enabled 2019/11/29 15:30:57 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 74.583770][ T7596] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/29 15:31:08 adding functions to KCSAN blacklist: 'vm_area_dup' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'ext4_free_inode' 'poll_schedule_timeout' 'pcpu_alloc' 'do_nanosleep' 'wbt_issue' 'do_signal_stop' 'generic_write_end' 'rcu_gp_fqs_check_wake' 'evict' '__hrtimer_run_queues' 'ext4_has_free_clusters' 'echo_char' 'tick_do_update_jiffies64' 'tick_nohz_idle_stop_tick' 'process_srcu' 'ext4_free_inodes_count' 'do_syslog' 'tcp_add_backlog' '__rb_erase_color' 'generic_permission' 'dst_alloc' 'add_timer' 'xas_clear_mark' 'list_lru_count_one' 'wbt_wait' 'ext4_xattr_block_set' 'tick_sched_do_timer' 'snd_timer_pause' 'ktime_get_real_seconds' 'blk_mq_sched_dispatch_requests' 'mod_timer' 'kauditd_thread' 'blk_mq_run_hw_queue' '__snd_rawmidi_transmit_ack' 'run_timer_softirq' 'taskstats_exit' 'xas_find_marked' 'snd_seq_check_queue' 'pipe_wait' '__filemap_fdatawrite_range' 'mem_cgroup_select_victim_node' 'inactive_list_is_low' 'tomoyo_supervisor' 'sit_tunnel_xmit' 'lruvec_lru_size' 'n_tty_receive_buf_common' '__dev_queue_xmit' '__add_to_page_cache_locked' 'audit_log_start' 'do_readlinkat' 'netlink_recvmsg' 'pipe_poll' 'ep_poll' '__ext4_new_inode' 'dd_has_work' 'ksys_read' 'ext4_nonda_switch' 'watchdog' 'mm_update_next_owner' 'copy_process' 'hrtimer_wakeup' 'pid_update_inode' 'timer_clear_idle' 'find_next_bit' 'generic_fillattr' 'find_get_pages_range_tag' 15:33:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x2, 0x7, 0x0, 0x1, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000540)="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", 0x36c}], 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x10d221, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) [ 251.843089][ T7600] IPVS: ftp: loaded support on port[0] = 21 15:33:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 251.918840][ T7600] chnl_net:caif_netlink_parms(): no params data found [ 251.973952][ T7600] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.987744][ T7600] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.998957][ T7600] device bridge_slave_0 entered promiscuous mode [ 252.018897][ T7600] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.025997][ T7600] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.038847][ T7600] device bridge_slave_1 entered promiscuous mode [ 252.070418][ T7600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.092564][ T7600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.108909][ T7603] IPVS: ftp: loaded support on port[0] = 21 15:33:56 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 252.128634][ T7600] team0: Port device team_slave_0 added [ 252.135590][ T7600] team0: Port device team_slave_1 added [ 252.239823][ T7600] device hsr_slave_0 entered promiscuous mode [ 252.277949][ T7600] device hsr_slave_1 entered promiscuous mode [ 252.355481][ T7605] IPVS: ftp: loaded support on port[0] = 21 15:33:56 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0xf) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) [ 252.534647][ T7603] chnl_net:caif_netlink_parms(): no params data found [ 252.580816][ T7600] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.587924][ T7600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.595908][ T7600] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.602975][ T7600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.841105][ T7605] chnl_net:caif_netlink_parms(): no params data found [ 252.876845][ T7600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.916421][ T7603] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.947856][ T7603] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.955684][ T7603] device bridge_slave_0 entered promiscuous mode [ 252.985873][ T7600] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.019343][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:33:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 253.039781][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.075510][ T2986] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.118724][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.180655][ T7603] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.198103][ T7603] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.237766][ T7603] device bridge_slave_1 entered promiscuous mode [ 253.275767][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.279136][ T7631] IPVS: ftp: loaded support on port[0] = 21 [ 253.289866][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.329619][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.336691][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.409489][ T7605] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.416553][ T7605] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.435255][ T7605] device bridge_slave_0 entered promiscuous mode [ 253.485810][ T7600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.517701][ T7600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.559610][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.590950][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.618567][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.650168][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.670192][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.698522][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.730102][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.758461][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.789898][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.818341][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:33:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)="1c", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000140)) [ 253.850142][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.869847][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.901278][ T7603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.917925][ T7605] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.928088][ T7605] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.946161][ T7605] device bridge_slave_1 entered promiscuous mode [ 253.984097][ T7605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.002414][ T7603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.014623][ T7635] IPVS: ftp: loaded support on port[0] = 21 [ 254.034127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.041656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.050016][ T7605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.074621][ T7600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.092959][ T7603] team0: Port device team_slave_0 added [ 254.100123][ T7603] team0: Port device team_slave_1 added [ 254.116267][ T7646] IPVS: ftp: loaded support on port[0] = 21 [ 254.125221][ T7605] team0: Port device team_slave_0 added [ 254.199723][ T7603] device hsr_slave_0 entered promiscuous mode [ 254.218099][ T7603] device hsr_slave_1 entered promiscuous mode [ 254.267779][ T7603] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.275939][ T7605] team0: Port device team_slave_1 added [ 254.381247][ T7605] device hsr_slave_0 entered promiscuous mode [ 254.419798][ T7605] device hsr_slave_1 entered promiscuous mode [ 254.447967][ T7605] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.620683][ C0] hrtimer: interrupt took 25149 ns [ 254.648235][ T7631] chnl_net:caif_netlink_parms(): no params data found [ 254.698256][ T7635] chnl_net:caif_netlink_parms(): no params data found [ 254.822035][ T7646] chnl_net:caif_netlink_parms(): no params data found [ 254.977563][ T7631] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.025739][ T7631] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.068395][ T7631] device bridge_slave_0 entered promiscuous mode 15:33:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000000)) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000300)) [ 255.118124][ T7635] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.125246][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.188744][ T7635] device bridge_slave_0 entered promiscuous mode [ 255.224485][ T7605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.267203][ T7631] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.274815][ T7631] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.330878][ T7631] device bridge_slave_1 entered promiscuous mode 15:33:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) [ 255.401044][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.429503][ T7635] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.437469][ T7635] device bridge_slave_1 entered promiscuous mode [ 255.521848][ T7603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.552681][ T7605] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.582068][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.594724][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.633406][ T7646] device bridge_slave_0 entered promiscuous mode [ 255.679544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.687440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.728466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.765299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.816874][ T7603] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.860973][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.871724][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state 15:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) [ 255.920479][ T7646] device bridge_slave_1 entered promiscuous mode [ 256.000107][ T7635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.038994][ T7631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.072676][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.097388][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.140184][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.147316][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.214664][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.267564][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.313577][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.320696][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.383336][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.433020][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.482038][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.528206][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.570207][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.603562][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.640742][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.669905][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.715867][ T7605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.751675][ T7605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.788026][ T7635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.798455][ T7631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.831430][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.863010][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.889857][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) [ 256.934698][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.988081][ T7632] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.995245][ T7632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.062496][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.097138][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.124740][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.131931][ T7632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.177634][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.199113][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.217294][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.250735][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.261998][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.270974][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.290494][ T7646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.303577][ T7646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.325684][ T7646] team0: Port device team_slave_0 added [ 257.332649][ T7646] team0: Port device team_slave_1 added [ 257.338987][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:34:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) [ 257.347442][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.358800][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.367445][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.391542][ T7635] team0: Port device team_slave_0 added [ 257.418149][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.425564][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.436637][ T7635] team0: Port device team_slave_1 added [ 257.448377][ T7631] team0: Port device team_slave_0 added [ 257.455560][ T7605] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1) [ 257.467069][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.476102][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.500058][ T7603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:34:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1) [ 257.516690][ T7603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.562978][ T7646] device hsr_slave_0 entered promiscuous mode [ 257.608636][ T7646] device hsr_slave_1 entered promiscuous mode [ 257.647781][ T7646] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.660202][ T7631] team0: Port device team_slave_1 added [ 257.666651][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.675142][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.752889][ T7635] device hsr_slave_0 entered promiscuous mode [ 257.791074][ T7635] device hsr_slave_1 entered promiscuous mode [ 257.840663][ T7635] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.891520][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.906056][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.979788][ T7631] device hsr_slave_0 entered promiscuous mode [ 258.047973][ T7631] device hsr_slave_1 entered promiscuous mode [ 258.077751][ T7631] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.119159][ T7603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.503707][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.563409][ T7631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.624346][ T7635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.684220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.726232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.799904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.882569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.946666][ T7646] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.998930][ T7631] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.038205][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.058568][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.160902][ T7634] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.168136][ T7634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.293596][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.349273][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.460269][ T7635] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.478832][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.486851][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.598188][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.606702][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.613811][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.719268][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 259.719285][ T26] audit: type=1804 audit(1575041643.768:31): pid=7845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir997890717/syzkaller.RJTckv/0/file0" dev="sda1" ino=16529 res=1 [ 259.780649][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.858295][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.928241][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.935361][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.942804][ T26] audit: type=1800 audit(1575041643.778:32): pid=7845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16529 res=0 [ 260.016752][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.085261][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.093489][ T26] audit: type=1804 audit(1575041643.778:33): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir997890717/syzkaller.RJTckv/0/file0" dev="sda1" ino=16529 res=1 15:34:04 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 15:34:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1) [ 260.151219][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.251127][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.338610][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.397506][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.518054][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.525145][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.624403][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.701459][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.748378][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.811078][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.858575][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.908290][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.958475][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.028137][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.092468][ T7631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.131417][ T7631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.192555][ T7646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.231062][ T7646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.318072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.326365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.380108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.430204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.498457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.551167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.601259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.641226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.698264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.750982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.801366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.838197][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.845327][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.938259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.990994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.030995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.098131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.127994][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.135069][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.181659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.202523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.221912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.237943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.263849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.272878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.288112][ T7635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.299408][ T7635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.314763][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.322747][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.331675][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.339709][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.348210][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.356725][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.365251][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.373645][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.381093][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.390174][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.400632][ T7646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.423419][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.431086][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.444182][ T7635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.457421][ T7631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.470737][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.481355][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.713605][ T26] audit: type=1804 audit(1575041646.768:34): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/0/bus" dev="sda1" ino=16546 res=1 [ 262.742745][ T26] audit: type=1804 audit(1575041646.768:35): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/0/bus" dev="sda1" ino=16546 res=1 [ 262.769357][ T26] audit: type=1804 audit(1575041646.768:36): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/0/bus" dev="sda1" ino=16546 res=1 [ 262.797424][ T26] audit: type=1804 audit(1575041646.848:37): pid=7911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/0/bus" dev="sda1" ino=16546 res=1 [ 262.822436][ T26] audit: type=1804 audit(1575041646.848:38): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/0/bus" dev="sda1" ino=16546 res=1 15:34:06 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0xf) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 15:34:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1) 15:34:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e0000002b008163e45ae08700006001060f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x0) 15:34:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)="1c", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000140)) 15:34:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:34:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000080)='ip6tnl0\x00') 15:34:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)="1c", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000140)) [ 263.024633][ T26] audit: type=1804 audit(1575041647.078:39): pid=7926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/1/bus" dev="sda1" ino=16555 res=1 15:34:07 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) [ 263.265158][ T7938] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.366486][ T26] audit: type=1804 audit(1575041647.108:40): pid=7926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir877230092/syzkaller.IEA1M7/1/bus" dev="sda1" ino=16555 res=1 [ 263.404498][ T7921] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0xe}]]}}}]}, 0x40}}, 0x0) 15:34:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0xf) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 15:34:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)="1c", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000140)) [ 263.585673][ T7950] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 263.722665][ T7957] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 263.770167][ T7950] syz-executor.1 (7950) used greatest stack depth: 9960 bytes left 15:34:07 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:34:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) 15:34:08 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) [ 263.931592][ T7973] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:08 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0xf) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 15:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 264.566510][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) [ 264.640805][ T7969] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.671583][ T7993] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:08 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:08 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) 15:34:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) 15:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 265.230912][ T8012] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 265.417711][ T8025] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:09 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) 15:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 265.512760][ T8024] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:09 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 265.692546][ T8035] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 266.068637][ T8053] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x10000000038, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 15:34:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)='R', 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}], 0x1, 0x0) [ 266.868135][ T21] device bridge_slave_1 left promiscuous mode [ 266.874471][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.950789][ T21] device bridge_slave_0 left promiscuous mode [ 266.957059][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.948381][ T21] device hsr_slave_0 left promiscuous mode [ 268.017805][ T21] device hsr_slave_1 left promiscuous mode [ 268.077256][ T21] team0 (unregistering): Port device team_slave_1 removed [ 268.088078][ T21] team0 (unregistering): Port device team_slave_0 removed [ 268.098292][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.171557][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.259455][ T21] bond0 (unregistering): Released all slaves [ 268.384623][ T8082] IPVS: ftp: loaded support on port[0] = 21 [ 268.437286][ T8082] chnl_net:caif_netlink_parms(): no params data found [ 268.463100][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.470220][ T8082] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.478058][ T8082] device bridge_slave_0 entered promiscuous mode [ 268.485900][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.493093][ T8082] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.500938][ T8082] device bridge_slave_1 entered promiscuous mode [ 268.589393][ T8082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.603152][ T8082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.625572][ T8082] team0: Port device team_slave_0 added [ 268.628168][ T8085] IPVS: ftp: loaded support on port[0] = 21 [ 268.632497][ T8082] team0: Port device team_slave_1 added [ 268.739985][ T8082] device hsr_slave_0 entered promiscuous mode [ 268.828096][ T8082] device hsr_slave_1 entered promiscuous mode [ 268.867712][ T8082] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.896855][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.903934][ T8082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.911232][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.918267][ T8082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.988817][ T8085] chnl_net:caif_netlink_parms(): no params data found [ 269.004174][ T8082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.035107][ T8085] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.042364][ T8085] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.050496][ T8085] device bridge_slave_0 entered promiscuous mode [ 269.059017][ T8085] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.066069][ T8085] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.073673][ T8085] device bridge_slave_1 entered promiscuous mode [ 269.083656][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.093130][ T7634] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.118288][ T7634] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.136297][ T8082] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.150169][ T8085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.160876][ T8085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.180769][ T8085] team0: Port device team_slave_0 added [ 269.188833][ T8085] team0: Port device team_slave_1 added [ 269.196965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.205440][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.212613][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.269501][ T8085] device hsr_slave_0 entered promiscuous mode [ 269.308038][ T8085] device hsr_slave_1 entered promiscuous mode [ 269.357809][ T8085] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.366787][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.375598][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.382685][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.397886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.407001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.415984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.424812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.433575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.442175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.462681][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.478535][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.486958][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.506492][ T8082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.518063][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.525708][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.534873][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.554307][ T8082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.563162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.570782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.596632][ T8085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.609412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.617254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.628353][ T8085] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.751599][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 269.791915][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.801773][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c00000000000000e3ff000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef78e83acbef98fb455c1cfbd206fbf58b60bb9cbd4d0ca014c97d02f348e391ec1eb515c5eb3dd2b6", 0x62, 0x400}], 0x8090, 0x0) 15:34:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000008c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "eade5bcaba9d75677dbf1a572aab70285432c9a4edde86bbc0603426fda86ee5efad1be5c9ef4c2086627e517dc59ff29a50fbf5304cc5dfa6b406b1c79480ef0c66b553e94e38600cc24b6b547b4780"}, 0xd8) 15:34:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 269.836157][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.843296][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.851887][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.860768][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:34:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 269.882216][ T8100] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 269.908170][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.915256][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.924796][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.947494][ T8105] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (1000) [ 269.986119][ T8105] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 15:34:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 270.037986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.046221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.055619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.064860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.074257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.111797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.137127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 15:34:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) [ 270.163540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.173481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.183204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.192513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.349968][ T8104] __nla_validate_parse: 3 callbacks suppressed [ 270.349991][ T8104] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.393417][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.523980][ T8085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.535019][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.545191][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:34:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 15:34:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000003c0)) 15:34:14 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) dup3(r0, r1, 0x0) 15:34:14 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x191f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 15:34:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 270.767922][ T8135] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 15:34:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) syz_open_dev$dmmidi(0x0, 0x0, 0xda98150964243e5c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) [ 271.077871][ T8141] IPVS: ftp: loaded support on port[0] = 21 15:34:15 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 15:34:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 271.261170][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.279886][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.307111][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.330294][ T21] device bridge_slave_1 left promiscuous mode [ 271.337599][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.345375][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.369149][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.393287][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.417198][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.434799][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.451631][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.468298][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.484640][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.493004][ T21] device bridge_slave_0 left promiscuous mode [ 271.500874][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.505171][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:15 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/159, 0x3}], 0x2) [ 271.517798][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.534110][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.550435][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.565813][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.583450][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.599995][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.615219][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.639763][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.657536][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.674070][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.689806][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.706076][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.725195][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.734154][ T8151] IPVS: ftp: loaded support on port[0] = 21 [ 271.753043][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.769360][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.784606][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.800954][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.816118][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.832367][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.848861][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.864227][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.880656][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.895892][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.913607][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.930029][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.945301][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.961824][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.978756][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 271.992115][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.000118][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.008239][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.015721][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.023572][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.031500][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.039233][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.046693][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.055540][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.063303][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.071068][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.079559][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.087164][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.095020][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.102812][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.110437][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.118239][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.125723][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.133624][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.141488][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.149378][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.156843][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.164711][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.172425][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.180178][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.187930][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.195650][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.203554][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.211246][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.219188][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.226765][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.234650][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.242473][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.250343][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.258282][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.265757][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.273722][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.281464][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.289268][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.296754][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.304494][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.312235][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.320045][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.327616][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.335511][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.343275][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.351081][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.358801][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.366348][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.374099][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.381869][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.389648][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.397132][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.405925][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.413771][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.421516][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.429414][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.438513][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.446039][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.453944][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.461669][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.469465][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.477038][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:34:16 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 272.497806][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.505598][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.522853][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.531461][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.548009][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.560896][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.577283][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.592548][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.607728][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.622764][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.630900][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.648338][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.655886][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.664437][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.673046][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.688252][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.696800][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.704576][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.712366][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.720001][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.727446][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.735369][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.743039][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.750895][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.758611][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.766095][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.774079][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.781922][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.789644][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.797152][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.804868][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.812949][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.820707][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.828443][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.836096][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.843891][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.851505][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.859128][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.866664][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.874533][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.882250][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.890118][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.897604][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.905283][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.912960][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.920677][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.928576][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.936328][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.943894][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.951557][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.958987][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.966430][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.966732][ T21] device hsr_slave_0 left promiscuous mode [ 272.974080][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.987273][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 272.994775][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.002182][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.009648][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.017118][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.024533][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.032710][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.040223][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.047801][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.055210][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.062739][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.070228][ T21] device hsr_slave_1 left promiscuous mode [ 273.070237][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.070257][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.092136][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.099578][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.107160][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.114665][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.122123][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.129660][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.137181][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.144830][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.152301][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.159707][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.167106][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.174581][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.181997][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.189472][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.196950][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.204377][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.211912][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.219341][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.226818][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.234480][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.236028][ T21] team0 (unregistering): Port device team_slave_1 removed [ 273.242019][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.242076][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.264023][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.264500][ T21] team0 (unregistering): Port device team_slave_0 removed [ 273.271454][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.271524][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.293624][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 273.293721][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.310956][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 273.325668][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.333950][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.341902][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.349482][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.357085][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.368477][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.375903][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.383839][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.391332][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.398761][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.406258][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.413693][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.421119][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.428558][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.435945][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.443433][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.451025][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.458490][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.466226][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.473656][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.481106][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.488526][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.495918][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.503328][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.510741][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.518200][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.525592][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.533028][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.541509][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.548988][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.556385][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.563879][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.571408][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.578833][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.586289][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.593790][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.601199][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.608652][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.616034][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.623555][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.630979][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.638390][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.645776][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.653193][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.660595][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.668027][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.675557][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.683002][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.690490][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.697986][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.705406][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.712984][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.720404][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.727803][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.735182][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.742588][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.750069][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.757516][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.764953][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.772608][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.780026][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.787780][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.795161][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.802688][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.810599][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.818183][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.825577][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.832993][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.840403][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.847992][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.855464][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.863404][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.870868][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.878362][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.885761][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.893731][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.901142][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.908600][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.916151][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.923617][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.931109][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.938637][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.946021][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.954551][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.962110][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.969524][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.977054][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.984630][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.992057][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 273.999573][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.007011][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.015001][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.022610][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.030034][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.037503][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.045086][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.052577][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.060034][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.067473][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.074975][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.082400][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.089989][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.097421][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.104874][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.112290][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.119712][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.127116][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.134528][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.142011][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.149419][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.156907][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.164341][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.171801][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.179274][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.186797][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.194301][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.201806][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.209257][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.216732][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.224300][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.231828][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.239390][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.246818][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.254232][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.261737][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.269205][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.276622][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.284394][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.291821][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.299295][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.306706][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.314280][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.321683][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.329158][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.336596][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.344032][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.351462][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.358876][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.366301][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.373807][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.381303][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.388859][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.396407][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.403809][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.411506][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.419097][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.426665][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.434132][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.441537][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.449009][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.456467][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.464055][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.471458][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.479095][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.486824][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.494927][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.502759][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.510881][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.518293][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.525856][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.533328][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.540755][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.548192][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.555915][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.563353][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.571109][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.578692][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.586093][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.593593][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.601272][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.609027][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.616408][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.624022][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.632074][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.639484][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.646864][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.655451][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.662970][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.670392][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.678052][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.685636][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.693114][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.700606][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.708536][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.716020][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.723497][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.731158][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.738642][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.746146][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.753830][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.761285][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.768695][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.776157][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.783622][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.791045][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.798869][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 274.808676][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.889345][ T21] bond0 (unregistering): Released all slaves 15:34:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 15:34:19 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r1, 0x4, 0x0) syz_genetlink_get_family_id$fou(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r3, 0x0, 0x0) 15:34:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 274.990124][ T8156] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) syz_open_dev$dmmidi(0x0, 0x0, 0xda98150964243e5c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) [ 275.065624][ T8188] IPVS: ftp: loaded support on port[0] = 21 [ 275.147949][ T8196] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 275.368937][ T8212] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.516907][ T8188] chnl_net:caif_netlink_parms(): no params data found [ 275.634633][ T8188] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.657715][ T8188] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.665524][ T8188] device bridge_slave_0 entered promiscuous mode [ 275.689379][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.696539][ T8188] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.718654][ T8188] device bridge_slave_1 entered promiscuous mode [ 275.745034][ T8188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.779589][ T8188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.815226][ T8188] team0: Port device team_slave_0 added [ 275.828425][ T8188] team0: Port device team_slave_1 added [ 275.923724][ T8188] device hsr_slave_0 entered promiscuous mode [ 275.968046][ T8188] device hsr_slave_1 entered promiscuous mode [ 276.024346][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.031441][ T8188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.038764][ T8188] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.045839][ T8188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.079540][ T3018] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.097991][ T3018] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.148025][ T8188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.162464][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.170980][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.181313][ T8188] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.191569][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.204538][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.213444][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.220493][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.240070][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.258491][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.277957][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.285131][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.296883][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.306126][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.326113][ T8188] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.340964][ T8188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.353878][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.366169][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.375738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.389318][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.398075][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.406371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.417973][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.426611][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.435528][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.443758][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.461049][ T8188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.470029][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.477441][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:34:21 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x191f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 15:34:21 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:21 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0xca80) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12100, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r2) pipe(&(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0xfffffd25, &(0x7f0000000380)}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff82}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5a}}, {{0x0, 0x0, 0x0}, 0x2}], 0x4, 0x40, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 15:34:21 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r1, 0x4, 0x0) syz_genetlink_get_family_id$fou(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r3, 0x0, 0x0) 15:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) syz_open_dev$dmmidi(0x0, 0x0, 0xda98150964243e5c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) 15:34:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:34:21 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r1, 0x4, 0x0) syz_genetlink_get_family_id$fou(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r3, 0x0, 0x0) [ 277.464108][ T8242] IPVS: ftp: loaded support on port[0] = 21 [ 277.539234][ T8248] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:21 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r1, 0x4, 0x0) syz_genetlink_get_family_id$fou(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r3, 0x0, 0x0) 15:34:21 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) syz_open_dev$dmmidi(0x0, 0x0, 0xda98150964243e5c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) 15:34:22 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0xca80) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12100, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r2) pipe(&(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0xfffffd25, &(0x7f0000000380)}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff82}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5a}}, {{0x0, 0x0, 0x0}, 0x2}], 0x4, 0x40, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 278.389649][ T8277] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 278.659894][ T8277] syz-executor.5 (8277) used greatest stack depth: 9640 bytes left [ 278.698323][ T21] device bridge_slave_1 left promiscuous mode 15:34:22 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x191f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 15:34:22 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:22 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 278.704571][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 15:34:22 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 278.772164][ T21] device bridge_slave_0 left promiscuous mode [ 278.786425][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:34:23 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0xca80) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12100, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r2) pipe(&(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0xfffffd25, &(0x7f0000000380)}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff82}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5a}}, {{0x0, 0x0, 0x0}, 0x2}], 0x4, 0x40, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 279.172271][ T8294] IPVS: ftp: loaded support on port[0] = 21 15:34:23 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0xca80) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12100, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r2) pipe(&(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0xfffffd25, &(0x7f0000000380)}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff82}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5a}}, {{0x0, 0x0, 0x0}, 0x2}], 0x4, 0x40, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 15:34:24 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x191f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 15:34:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 280.713948][ T8315] IPVS: ftp: loaded support on port[0] = 21 [ 280.769191][ T21] device hsr_slave_0 left promiscuous mode [ 280.827997][ T21] device hsr_slave_1 left promiscuous mode [ 280.878156][ T21] team0 (unregistering): Port device team_slave_1 removed [ 280.891072][ T21] team0 (unregistering): Port device team_slave_0 removed [ 280.902066][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 15:34:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 280.936123][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 281.041485][ T21] bond0 (unregistering): Released all slaves [ 281.072505][ T8320] IPVS: ftp: loaded support on port[0] = 21 [ 281.214173][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:25 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:25 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 281.555178][ T8323] IPVS: ftp: loaded support on port[0] = 21 15:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:34:26 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 282.093928][ T8323] chnl_net:caif_netlink_parms(): no params data found [ 282.156498][ T8323] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.194476][ T8323] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.211727][ T8323] device bridge_slave_0 entered promiscuous mode [ 282.260226][ T8323] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.270644][ T8323] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.294319][ T8323] device bridge_slave_1 entered promiscuous mode [ 282.356123][ T8323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.394143][ T8323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.458783][ T8323] team0: Port device team_slave_0 added [ 282.481018][ T8323] team0: Port device team_slave_1 added [ 282.620401][ T8323] device hsr_slave_0 entered promiscuous mode [ 282.658076][ T8323] device hsr_slave_1 entered promiscuous mode [ 282.707714][ T8323] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.828378][ T8323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.853393][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.870636][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.889746][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.920246][ T8323] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.944065][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.968767][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.977279][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.984343][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.029855][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.038068][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.046767][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.078456][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.085554][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.120383][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.132889][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.148767][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.164655][ T8323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.191566][ T8323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.211853][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.220184][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.251497][ T8323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.272003][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.280010][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.521045][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:27 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:34:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 283.752765][ T8338] IPVS: ftp: loaded support on port[0] = 21 15:34:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 284.145535][ T8343] IPVS: ftp: loaded support on port[0] = 21 [ 284.334002][ T8344] IPVS: ftp: loaded support on port[0] = 21 15:34:28 executing program 3: r0 = socket(0x10, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080002000c000600000019", 0x29}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)=')\x00\x00\x00 ', 0x5}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0xbc, 0x0) 15:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 285.075342][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 285.259346][ T8344] chnl_net:caif_netlink_parms(): no params data found [ 285.510765][ T8344] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.519078][ T8344] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.526928][ T8344] device bridge_slave_0 entered promiscuous mode [ 285.603228][ T8344] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.612393][ T8344] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.623886][ T8344] device bridge_slave_1 entered promiscuous mode [ 285.730085][ T8344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.741303][ T8344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.763709][ T21] device bridge_slave_1 left promiscuous mode [ 285.767293][ T8352] IPVS: ftp: loaded support on port[0] = 21 [ 285.770295][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.798451][ T21] device bridge_slave_0 left promiscuous mode [ 285.804646][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.848863][ T21] device bridge_slave_1 left promiscuous mode [ 285.855117][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.898356][ T21] device bridge_slave_0 left promiscuous mode [ 285.904542][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.237929][ T21] device hsr_slave_0 left promiscuous mode [ 287.277795][ T21] device hsr_slave_1 left promiscuous mode [ 287.334771][ T21] team0 (unregistering): Port device team_slave_1 removed [ 287.345044][ T21] team0 (unregistering): Port device team_slave_0 removed [ 287.355175][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.401935][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.460656][ T21] bond0 (unregistering): Released all slaves [ 287.647947][ T21] device hsr_slave_0 left promiscuous mode [ 287.687822][ T21] device hsr_slave_1 left promiscuous mode [ 287.754466][ T21] team0 (unregistering): Port device team_slave_1 removed [ 287.765073][ T21] team0 (unregistering): Port device team_slave_0 removed [ 287.775039][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.811580][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.888983][ T21] bond0 (unregistering): Released all slaves [ 287.982533][ T8344] team0: Port device team_slave_0 added [ 287.991345][ T8344] team0: Port device team_slave_1 added [ 288.022785][ T8354] IPVS: ftp: loaded support on port[0] = 21 [ 288.050537][ T8344] device hsr_slave_0 entered promiscuous mode [ 288.088312][ T8344] device hsr_slave_1 entered promiscuous mode [ 288.147779][ T8344] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.393800][ T8352] chnl_net:caif_netlink_parms(): no params data found [ 288.524614][ T8344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.631439][ T8354] chnl_net:caif_netlink_parms(): no params data found [ 288.652854][ T8344] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.668742][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.688167][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.735957][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.761248][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.778215][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.786589][ T7636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.799647][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.812446][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.822339][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.829440][ T7636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.841450][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.851082][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.867800][ T8352] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.874857][ T8352] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.898871][ T8352] device bridge_slave_0 entered promiscuous mode [ 288.922631][ T8352] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.937709][ T8352] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.945424][ T8352] device bridge_slave_1 entered promiscuous mode [ 288.962890][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.975364][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.984298][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.998583][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.007300][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.026158][ T8344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.040945][ T8344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.129037][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.150189][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.169314][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.206223][ T8344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.231923][ T8354] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.245523][ T8354] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.268691][ T8354] device bridge_slave_0 entered promiscuous mode [ 289.291177][ T8352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.313230][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.325673][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.333629][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.345943][ T8354] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.357876][ T8354] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.367097][ T8354] device bridge_slave_1 entered promiscuous mode [ 289.387065][ T8352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.453737][ T8354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.478640][ T8354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.508363][ T8352] team0: Port device team_slave_0 added [ 289.520250][ T8352] team0: Port device team_slave_1 added [ 289.541390][ T8354] team0: Port device team_slave_0 added [ 289.578856][ T8354] team0: Port device team_slave_1 added 15:34:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 289.637378][ T8352] device hsr_slave_0 entered promiscuous mode [ 289.655664][ T8352] device hsr_slave_1 entered promiscuous mode [ 289.677110][ T8352] debugfs: Directory 'hsr0' with parent '/' already present! 15:34:33 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 289.810544][ T8354] device hsr_slave_0 entered promiscuous mode [ 289.824010][ T8354] device hsr_slave_1 entered promiscuous mode [ 289.854883][ T8354] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.947157][ T8354] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.954287][ T8354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.013848][ T8352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.036896][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 290.036910][ T26] audit: type=1800 audit(1575041674.088:48): pid=8368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16622 res=0 [ 290.096925][ T7632] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.101405][ T8373] IPVS: ftp: loaded support on port[0] = 21 [ 290.113940][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 15:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 290.148356][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.161678][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.172283][ T8352] 8021q: adding VLAN 0 to HW filter on device team0 15:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 290.443574][ T8354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.493989][ T8325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.505167][ T8325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.521037][ T8325] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.528148][ T8325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.536602][ T8325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.558944][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.572331][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.581168][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.588245][ T7636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.600497][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.695314][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.709322][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.723704][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.735168][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 290.748322][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.768699][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.776873][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.790706][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.802751][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.813679][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.827283][ T8352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.848092][ T8352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.952395][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.961254][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.976855][ T8354] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.006586][ T8354] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.017288][ T8354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:34:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 291.081564][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.092739][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.126051][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.133189][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.164830][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.175351][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.189664][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.196759][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.210552][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.222676][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.233739][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.244714][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.257647][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.272023][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.279562][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 291.283614][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.296281][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.309457][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.320929][ T2986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.394131][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.405968][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.417344][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.429972][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.460811][ T8352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.504435][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.512166][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.535630][ T8354] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:34:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 292.468361][ T21] device bridge_slave_1 left promiscuous mode [ 292.477857][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.486042][ T21] device bridge_slave_0 left promiscuous mode [ 292.527875][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.718040][ T21] device hsr_slave_0 left promiscuous mode [ 293.787879][ T21] device hsr_slave_1 left promiscuous mode [ 293.864451][ T21] team0 (unregistering): Port device team_slave_1 removed [ 293.875494][ T21] team0 (unregistering): Port device team_slave_0 removed [ 293.885838][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 293.941858][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.009993][ T21] bond0 (unregistering): Released all slaves 15:34:38 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x480440, 0x10) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x81}) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:34:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:38 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 294.771594][ T8451] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:39 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:39 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:39 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:39 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:41 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:41 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:41 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:41 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:42 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:42 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:42 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:42 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x2c, 0x5, 0x0, 0x0, {0x1801}, [@typed={0xc, 0x0, @u64}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) 15:34:42 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:43 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:44 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:44 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:45 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:47 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:47 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:47 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:47 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b385"], 0x1a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0xf4, 0xfd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4a7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 15:34:48 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r0, &(0x7f0000000380)="2d0c0ed1f8c6928a8e451e361043911a8c07b18eb6e10b13376aa334e26c78eef079efefa81191915e17caac41246e2a54fa94ba5e962ba950897dbb1ec4e84a2372f51cd3b704538cdb9f8e3842c743d81e2e3016d6c12dc590149037f65192bbc9f565e4e783c3594c3bd2fcd5b64f088a6686c2a661e18d51510f94b542a74158a4105474394299f70f6ba18ce69e004454716e9d533185e2a807c831bb9130503b2227d600a1fcff007c1a8057935f06826e1372d2657ca1d408562fa2821a100f37cf41f1fd01f7e4363ddf770b310c9dbea117a1aa504f242663dfa24f6bd31455075a88941f6ad1ac96f8993c8cd995a23a75898c39960a7c37cc70f6c2cbff77044963044902d0490b387907ef9e7c618c3c4d7b6a6649f62c4466125f4084bc3f9a26731f635bb051158ba977b526bd70ef4b2de4af819b6cef65c1a1a6ee9984cc1d8c0fb6ba109eb90176e7164bbce22f5bbf2b404a7f67abaa0bf9f2f6cbd339df30a390c79e28f6843c2d9045619e976305791c078fd1d7ad9e854dcf301731feec1b0ea7c6b050ab66e9699f7804d633b628a63740c2cee94c384dc404ed22e5b7610e1ea2504b37622725261bc030b050764201156b75b250386f3cf3b721fc5cdffe777667d1fb3a3f7f72f44d4743ac7f5f3fa8a0044faf81eca4f7a1e0d7a81eb38a35b4002af216d5f23e8a4a359982797d26328a05d095482e0357a5010a9d17aab2bf8984b1822971b683c44d3b520901a61663f7a6e151708c5e61a14a189e16913a1c90c956f6d4a54ccce7f42b7c6f28be691cefa300c21210c9db2b124abaf0551c1a9615ee612d7d3f5e9ea0359b604ed5222f83f6e7438374b9ea044a775bc3f9c63613aa80acadde4d179a47c5a90aa0e475b61d7fed723028c11c44c849b34002029819072ec743db4f7599c9c58b999acfd9de86732f0829c092c73470838a11c16a667ddadaaf4faa47769f5699a1ddf32c1d8b0b0344f4099db115feeb22c5bbda9ff5fe9a190289ad300d0b2ca9793c92e490c669878adca48fcbe03486a350f4d65e1295f5125d8ac6ba536670925b4352f719158aeb329983f598a78a1d65d717b641762a0a7eab712000e2620b9ec1926041f774c24f33373f3f858e6f28b27f0f11a3000bf29a3dc57971dc6cfb9d6b4cdcffd561065ffd29062157a6a8c839a2fd87995514c21dc7f2bdc612dd6115666676e044a8a1707fa698c8dc12cd0057737fd1f023504d40a49f290c25779866bf46d3516d7af5f717bf96495c2adcdbefdcbe5e0c709ee035381801a3a987b38bfbe4cfea0630aa687f8c1082e5249b68a28ac75501dd469c1b2e960ab361315114badff33b0f14c74c1ede0b83717e29a266496e25a441e7d698c04a09aacf0d3099051e9754f7be5bd71063a6325c949c9d3eb282dbd08dae1ed2db9db8da4c347bac746ba9690b9e9ed2ba816a6db84ac5da61759b98610e5ada56d4130b6e637286e97c23e887d2dd9c4b1e3486ae883a2041ae73dfdf43d53df1155676b1f27ba829a525727a799ccf83d18fa9d626356ee37fdd245c9027273bf1f73cfaa289a4f22b6ccf867b42779506d3cbe92ac41c96b1", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 15:34:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f000051b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000014b000/0x1000)=nil) 15:34:48 executing program 2: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x80000d50) inotify_add_watch(r0, &(0x7f0000000040)='./control\x00', 0x800) 15:34:48 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x6226dd7597506f96}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:48 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f000051b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000014b000/0x1000)=nil) 15:34:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f000051b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000014b000/0x1000)=nil) 15:34:49 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 15:34:50 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfc, 0x0, 0x4, 0x0, 0x0, 0xe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x9, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7ff, 0x200, 0x100, 0x7f, 0x45f, 0x8, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r8, 0x1}, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 15:34:50 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f000051b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000014b000/0x1000)=nil) 15:34:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:50 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xb5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:51 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:51 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)='.', 0x1}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2e00000029008151e00f80ecdb4cb904024865161a000180050000740089a108b55546d0eb6e98", 0x27}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) utime(0x0, &(0x7f0000000100)={0x0, 0x84}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:34:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) 15:34:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1}, {}, {}, {}, {0x4}], 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xdc0b, 0x0, 0x0, 0x200, 0x7fff, 0x2}) [ 307.680114][ T8670] QAT: Invalid ioctl 15:34:51 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:51 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:51 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @broadcast}}) [ 308.026619][ T8683] QAT: Invalid ioctl 15:34:52 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @broadcast}}) 15:34:52 executing program 3: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:52 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:52 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @broadcast}}) 15:34:52 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @broadcast}}) [ 308.992024][ T8729] QAT: Invalid ioctl 15:34:53 executing program 4: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:53 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:53 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:34:53 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) [ 309.204808][ T8736] QAT: Invalid ioctl 15:34:53 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 309.466579][ T8768] QAT: Invalid ioctl 15:34:53 executing program 5: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) [ 309.649587][ T8761] QAT: Invalid ioctl 15:34:53 executing program 3: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:53 executing program 1: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:53 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f987c2cec6504df6eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b5"], 0x67) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',anama=9p\x00,\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000018e64a22537dcfe47193464afa1fc1a7960afc8712e030ec23c625feafabb23fe76b5ccc7f42c5ec2e422af92b03c9e1c57c3650137ea8cf147aeadf4fc43ce596df17b9ededa69de0f7e5b08dfd3c2fb87c7bfeae4175016e8fa262a1c3be1b3b2747daf428b8ef0d75c296268a4ff1b0cb08ac66948d27befc7c58544227b288d49a068b2a4f17bb0ffa679d7b866321f880c952329f947e00e89cd25b74fe011b5e6fe35c419cf72e4cfae455c03fde679ae1e75f7336e1f94a4928"], 0x15) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TCXONC(r0, 0x540a, 0x40000000000022) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) 15:34:53 executing program 4: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f987c2cec6504df6eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b5"], 0x67) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',anama=9p\x00,\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x15) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TCXONC(r0, 0x540a, 0x40000000000022) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) [ 310.406456][ T8782] QAT: Invalid ioctl [ 310.565280][ T8791] QAT: Invalid ioctl 15:34:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 310.717944][ T8773] QAT: Invalid ioctl 15:34:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f987c2cec6504df6eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b5"], 0x67) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',anama=9p\x00,\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x15) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TCXONC(r0, 0x540a, 0x40000000000022) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) 15:34:54 executing program 3: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) [ 310.922284][ T8783] QAT: Invalid ioctl 15:34:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 311.027463][ T8784] QAT: Invalid ioctl 15:34:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f987c2cec6504df6eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b5"], 0x67) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',anama=9p\x00,\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r1, r3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x15) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TCXONC(r0, 0x540a, 0x40000000000022) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) [ 311.401437][ T8820] QAT: Invalid ioctl 15:34:55 executing program 4: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:55 executing program 1: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:55 executing program 5: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 311.624921][ T8858] QAT: Invalid ioctl [ 311.639570][ T8859] QAT: Invalid ioctl 15:34:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xb478, 0x0, 0x0, 0x4d97) 15:34:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:56 executing program 5: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) [ 312.162801][ T8848] QAT: Invalid ioctl 15:34:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:56 executing program 1: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) dup2(r2, r0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) 15:34:56 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 15:34:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000000)={0x4, 0x0}) 15:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xb478, 0x0, 0x0, 0x4d97) 15:34:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:34:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 312.724817][ T8887] QAT: Invalid ioctl 15:34:56 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 15:34:56 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fd3191637b200cbac6eb9bb12b6124793608dd0e7316d1d4f6abac39877e4ac714b7ecefa8a084a00f9d3be3400", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fd3191637b200cbac6eb9bb12b6124793608dd0e7316d1d4f6abac39877e4ac714b7ecefa8a084a00f9d3be3400", 0x1}, 0x60) [ 313.067730][ T8882] QAT: Invalid ioctl 15:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:34:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 15:34:57 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) [ 313.388894][ T8934] overlayfs: maximum fs stacking depth exceeded 15:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xb478, 0x0, 0x0, 0x4d97) 15:34:57 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:57 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:34:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 15:34:57 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xb478, 0x0, 0x0, 0x4d97) 15:34:58 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 4: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:34:58 executing program 4: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:58 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) [ 314.807723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.813549][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:34:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:34:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0xa1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="ec"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:34:59 executing program 4: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:59 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 15:34:59 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0xa1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="ec"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:34:59 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:34:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:34:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0xa1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="ec"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:34:59 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing, 0x8) 15:34:59 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:34:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 15:34:59 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 15:34:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0xa1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="ec"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:35:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r5, r6) 15:35:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:35:00 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 15:35:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x3}}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 316.247810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.253611][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 316.328211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.334230][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:35:00 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x1f, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r6, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 15:35:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 15:35:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r5, r6) 15:35:00 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:00 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) [ 316.667748][ T9060] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 316.793173][ T9067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.842899][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:35:00 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) 15:35:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r5, r6) 15:35:01 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x1f, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r6, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 15:35:01 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:01 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) 15:35:01 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') [ 317.272688][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:35:01 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) 15:35:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r5, r6) 15:35:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 15:35:02 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x1f, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r6, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 15:35:02 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:02 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:02 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 318.125307][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 318.147804][ T9123] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.172899][ T9121] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:35:02 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 15:35:02 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x93, "48d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db208e8dccc6a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db16618431f1be35ff69201e1a4c376dbb7a64b9eb2762ea02d2e53184778e7b216b029a604920b44f91d"}, &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x1f, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) read$alg(r6, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 15:35:02 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:02 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 318.648921][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:35:02 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:03 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 319.150410][ T9156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:35:03 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 15:35:03 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 15:35:03 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:03 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:03 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x9, 0xe100, 0x87}, 0x2c) 15:35:04 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x1}}, 0x0) [ 320.473462][ T9197] vcan0: tx address claim with dlc 1 15:35:04 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='_\x00', 0x0) 15:35:04 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/173) 15:35:04 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:04 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 15:35:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}, 0x8}, 0x0) 15:35:04 executing program 1: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:05 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 321.024353][ T9220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.104293][ T9227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 15:35:05 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f00000007c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x1a0ce6305eeb8a2e) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:35:05 executing program 1: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 15:35:05 executing program 0: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:06 executing program 2: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:06 executing program 1: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 15:35:07 executing program 0: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 323.336146][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:07 executing program 2: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 15:35:07 executing program 1: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 324.137267][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:08 executing program 2: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 324.724904][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:08 executing program 0: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 15:35:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 325.329422][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.368678][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) [ 326.032715][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.035805][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 326.366116][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 326.705772][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 327.299619][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 15:35:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r2 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setgid(0x0) fchown(r0, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 15:35:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) exit(0x0) getdents64(r0, 0x0, 0xffffffffffffffbe) 15:35:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 328.739400][ C1] net_ratelimit: 3 callbacks suppressed [ 328.739411][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:12 executing program 1: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 15:35:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={'lo\x00', @ifru_data=&(0x7f0000000100)="e72dbd456a580d4e149773003b2b41bc4c0f4a52c89979b66e5cf73e564f3868"}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r4, &(0x7f00000017c0), 0x351, 0x0) 15:35:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000380)='R\x9c\x0385\xd6D\xfe\x8c\xd38\xfe\xeb\xef\n\x80\xd6\x95\xbbn\xb6\xbb\xea\tu\xa4\xbfR\xd2\xb8LM\xb4)A\xff\x82\xa9?\x9f\xf0\xfa(CI\x1aG\x95%\x99`\x85)\xa4l\xc9r\x80\xea\xd5A\xf3\acdq9\xa5\xf4\xc6\xed\x9e;\t\xabWd\xab\x10\xfdxz\xf8\xf6!\xfc\xecV\x92N\xec\x95\xc0\xe9\x8f=:\x12\x12\xf8\xe86\xff\xb1\xddVl\xb7\xab\x83Z.\xb4+\x80\xf2\xa5\xd8\xde\xd0\x150\x02E\xb0\xde\xcb\xe4\x12\xb1\x181u\x18@t>@\x1cZ\xb6\x04\x81}\xca1,\xe3\x1d\xe5p\x157z.\xe2y\x10H7\xd6\xfa\xf5\xf4\xf5\xb9v\xdf\x94\xca\xcf>\xa0m\x01=n\x7f\x94`\x00\xb9\xd6\xe1b\xf4X\xe1EA\xecG\xc7\x1a|0\x9a\xd9\x7f\x83}\xf9\xe0NB\x15?\x8cB\x17\x00}\xd53\xa5\xcb\x9cR\xfc\x7f\xa2\xc0\xf9gl\xe5;2\xef7t\xa5\x8d\x8e\xacR\xb5\xfe\xe57\xb5\xb7Z\x17T\xc4E\"\x03\xfa\xfcr\x97\x15\xb1\x1am\xc1\xc2gO\xec\xf6\xcea \x067CQ\xc0#7sd\xb3-V\xed\x01\\\x00\xa4\xe5P_\xb5.C/\x901\xb1') 15:35:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 329.587452][ T9457] tmpfs: Unknown parameter 'Rœ85ÖDþŒÓ8þëï [ 329.587452][ T9457] €Ö•»n¶»ê u¤¿RÒ¸LM´)Aÿ‚©?Ÿðú(CIG•%™`…)¤lÉr€êÕAócdq9¥ôÆíž; «Wd«ýxzøö!üìV’Nì•Àé' 15:35:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66502e66617400020401000210000000f8", 0x16}], 0x0, 0x0) 15:35:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000380)='R\x9c\x0385\xd6D\xfe\x8c\xd38\xfe\xeb\xef\n\x80\xd6\x95\xbbn\xb6\xbb\xea\tu\xa4\xbfR\xd2\xb8LM\xb4)A\xff\x82\xa9?\x9f\xf0\xfa(CI\x1aG\x95%\x99`\x85)\xa4l\xc9r\x80\xea\xd5A\xf3\acdq9\xa5\xf4\xc6\xed\x9e;\t\xabWd\xab\x10\xfdxz\xf8\xf6!\xfc\xecV\x92N\xec\x95\xc0\xe9\x8f=:\x12\x12\xf8\xe86\xff\xb1\xddVl\xb7\xab\x83Z.\xb4+\x80\xf2\xa5\xd8\xde\xd0\x150\x02E\xb0\xde\xcb\xe4\x12\xb1\x181u\x18@t>@\x1cZ\xb6\x04\x81}\xca1,\xe3\x1d\xe5p\x157z.\xe2y\x10H7\xd6\xfa\xf5\xf4\xf5\xb9v\xdf\x94\xca\xcf>\xa0m\x01=n\x7f\x94`\x00\xb9\xd6\xe1b\xf4X\xe1EA\xecG\xc7\x1a|0\x9a\xd9\x7f\x83}\xf9\xe0NB\x15?\x8cB\x17\x00}\xd53\xa5\xcb\x9cR\xfc\x7f\xa2\xc0\xf9gl\xe5;2\xef7t\xa5\x8d\x8e\xacR\xb5\xfe\xe57\xb5\xb7Z\x17T\xc4E\"\x03\xfa\xfcr\x97\x15\xb1\x1am\xc1\xc2gO\xec\xf6\xcea \x067CQ\xc0#7sd\xb3-V\xed\x01\\\x00\xa4\xe5P_\xb5.C/\x901\xb1') 15:35:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) [ 329.811678][ T9465] FAT-fs (loop2): count of clusters too big (4294967294) [ 329.847801][ T9465] FAT-fs (loop2): Can't find a valid FAT filesystem 15:35:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) dup2(r2, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 15:35:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 329.929281][ T9469] tmpfs: Unknown parameter 'Rœ85ÖDþŒÓ8þëï [ 329.929281][ T9469] €Ö•»n¶»ê u¤¿RÒ¸LM´)Aÿ‚©?Ÿðú(CIG•%™`…)¤lÉr€êÕAócdq9¥ôÆíž; «Wd«ýxzøö!üìV’Nì•Àé' [ 329.938452][ T9475] openvswitch: netlink: IP tunnel dst address not specified 15:35:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 15:35:14 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000380)='R\x9c\x0385\xd6D\xfe\x8c\xd38\xfe\xeb\xef\n\x80\xd6\x95\xbbn\xb6\xbb\xea\tu\xa4\xbfR\xd2\xb8LM\xb4)A\xff\x82\xa9?\x9f\xf0\xfa(CI\x1aG\x95%\x99`\x85)\xa4l\xc9r\x80\xea\xd5A\xf3\acdq9\xa5\xf4\xc6\xed\x9e;\t\xabWd\xab\x10\xfdxz\xf8\xf6!\xfc\xecV\x92N\xec\x95\xc0\xe9\x8f=:\x12\x12\xf8\xe86\xff\xb1\xddVl\xb7\xab\x83Z.\xb4+\x80\xf2\xa5\xd8\xde\xd0\x150\x02E\xb0\xde\xcb\xe4\x12\xb1\x181u\x18@t>@\x1cZ\xb6\x04\x81}\xca1,\xe3\x1d\xe5p\x157z.\xe2y\x10H7\xd6\xfa\xf5\xf4\xf5\xb9v\xdf\x94\xca\xcf>\xa0m\x01=n\x7f\x94`\x00\xb9\xd6\xe1b\xf4X\xe1EA\xecG\xc7\x1a|0\x9a\xd9\x7f\x83}\xf9\xe0NB\x15?\x8cB\x17\x00}\xd53\xa5\xcb\x9cR\xfc\x7f\xa2\xc0\xf9gl\xe5;2\xef7t\xa5\x8d\x8e\xacR\xb5\xfe\xe57\xb5\xb7Z\x17T\xc4E\"\x03\xfa\xfcr\x97\x15\xb1\x1am\xc1\xc2gO\xec\xf6\xcea \x067CQ\xc0#7sd\xb3-V\xed\x01\\\x00\xa4\xe5P_\xb5.C/\x901\xb1') [ 330.195329][ T26] audit: type=1800 audit(1575041714.248:49): pid=9489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16722 res=0 15:35:14 executing program 1: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 15:35:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2400) close(r2) 15:35:14 executing program 2: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 330.376343][ T9502] openvswitch: netlink: IP tunnel dst address not specified [ 330.392471][ T9501] tmpfs: Unknown parameter 'Rœ85ÖDþŒÓ8þëï [ 330.392471][ T9501] €Ö•»n¶»ê u¤¿RÒ¸LM´)Aÿ‚©?Ÿðú(CIG•%™`…)¤lÉr€êÕAócdq9¥ôÆíž; «Wd«ýxzøö!üìV’Nì•Àé' 15:35:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 15:35:14 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000380)='R\x9c\x0385\xd6D\xfe\x8c\xd38\xfe\xeb\xef\n\x80\xd6\x95\xbbn\xb6\xbb\xea\tu\xa4\xbfR\xd2\xb8LM\xb4)A\xff\x82\xa9?\x9f\xf0\xfa(CI\x1aG\x95%\x99`\x85)\xa4l\xc9r\x80\xea\xd5A\xf3\acdq9\xa5\xf4\xc6\xed\x9e;\t\xabWd\xab\x10\xfdxz\xf8\xf6!\xfc\xecV\x92N\xec\x95\xc0\xe9\x8f=:\x12\x12\xf8\xe86\xff\xb1\xddVl\xb7\xab\x83Z.\xb4+\x80\xf2\xa5\xd8\xde\xd0\x150\x02E\xb0\xde\xcb\xe4\x12\xb1\x181u\x18@t>@\x1cZ\xb6\x04\x81}\xca1,\xe3\x1d\xe5p\x157z.\xe2y\x10H7\xd6\xfa\xf5\xf4\xf5\xb9v\xdf\x94\xca\xcf>\xa0m\x01=n\x7f\x94`\x00\xb9\xd6\xe1b\xf4X\xe1EA\xecG\xc7\x1a|0\x9a\xd9\x7f\x83}\xf9\xe0NB\x15?\x8cB\x17\x00}\xd53\xa5\xcb\x9cR\xfc\x7f\xa2\xc0\xf9gl\xe5;2\xef7t\xa5\x8d\x8e\xacR\xb5\xfe\xe57\xb5\xb7Z\x17T\xc4E\"\x03\xfa\xfcr\x97\x15\xb1\x1am\xc1\xc2gO\xec\xf6\xcea \x067CQ\xc0#7sd\xb3-V\xed\x01\\\x00\xa4\xe5P_\xb5.C/\x901\xb1') 15:35:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 15:35:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) [ 330.732255][ T9524] tmpfs: Unknown parameter 'Rœ85ÖDþŒÓ8þëï [ 330.732255][ T9524] €Ö•»n¶»ê u¤¿RÒ¸LM´)Aÿ‚©?Ÿðú(CIG•%™`…)¤lÉr€êÕAócdq9¥ôÆíž; «Wd«ýxzøö!üìV’Nì•Àé' [ 330.802425][ T9527] openvswitch: netlink: IP tunnel dst address not specified 15:35:14 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 15:35:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 15:35:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 15:35:15 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) [ 331.147785][ T9536] openvswitch: netlink: IP tunnel dst address not specified 15:35:15 executing program 1: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2400) close(r2) 15:35:15 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 15:35:15 executing program 2: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:15 executing program 4: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f7, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004f5a29ca086682cf00000000000000000000000000000000000000000c00080000000000000000050005000200000000000c000b0000000000000000000c00030000000000000000000000010068746200000002000000050000000000000005000000000000000200030000000000000000000000000000000000000000000500000000000000050000000000000002000300000000000000000000000000000000000000b60005000000010000000200030000000000000000000100"/224], 0xcc}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:35:15 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x50b16cfdd0bf8754, 0x12, r0, 0x0) [ 331.758199][ T9558] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:15 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:35:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 15:35:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2400) close(r2) 15:35:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 15:35:17 executing program 1: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 15:35:17 executing program 2: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:17 executing program 4: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 15:35:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2400) close(r2) 15:35:17 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:35:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:19 executing program 4: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:35:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000100)='autofs\x00') 15:35:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x18}}, 0x0) 15:35:19 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:35:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:19 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:35:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:22 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:22 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:35:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/237) socket$unix(0x1, 0x0, 0x0) 15:35:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) 15:35:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/102400, 0x19000}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:35:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/102400, 0x19000}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:35:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000011c0)="fa", 0x1) 15:35:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/102400, 0x19000}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:35:25 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/237) socket$unix(0x1, 0x0, 0x0) 15:35:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:35:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/102400, 0x19000}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:35:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x3, 0x0, 0x8) 15:35:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:26 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfe94}, 0x49f8) 15:35:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/237) socket$unix(0x1, 0x0, 0x0) 15:35:26 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 15:35:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x20) 15:35:26 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x3d, 0x6}}]}) [ 342.399742][ T9776] gfs2: not a GFS2 filesystem 15:35:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/237) socket$unix(0x1, 0x0, 0x0) [ 342.449009][ T9776] gfs2: not a GFS2 filesystem 15:35:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffff7ffe}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f00000005c0)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0xfffffffffffffe95, &(0x7f000000ca00), 0x0, &(0x7f0000000080)=""/55, 0x37}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)=""/3, 0x3, 0x2}, 0x1f}], 0x5, 0x10173, 0x0) 15:35:28 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x3d, 0x6}}]}) 15:35:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 15:35:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000001980), 0x4) [ 344.490634][ T9795] gfs2: not a GFS2 filesystem 15:35:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffff7ffe}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f00000005c0)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0xfffffffffffffe95, &(0x7f000000ca00), 0x0, &(0x7f0000000080)=""/55, 0x37}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)=""/3, 0x3, 0x2}, 0x1f}], 0x5, 0x10173, 0x0) 15:35:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000023}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x500}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 15:35:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) lseek(r3, 0x0, 0x3) 15:35:29 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x3d, 0x6}}]}) 15:35:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffff7ffe}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f00000005c0)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0xfffffffffffffe95, &(0x7f000000ca00), 0x0, &(0x7f0000000080)=""/55, 0x37}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)=""/3, 0x3, 0x2}, 0x1f}], 0x5, 0x10173, 0x0) 15:35:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 15:35:29 executing program 0: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}) [ 345.321357][ T9819] gfs2: not a GFS2 filesystem 15:35:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffff7ffe}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f00000005c0)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0xfffffffffffffe95, &(0x7f000000ca00), 0x0, &(0x7f0000000080)=""/55, 0x37}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)=""/3, 0x3, 0x2}, 0x1f}], 0x5, 0x10173, 0x0) 15:35:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x11ee, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:29 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x3d, 0x6}}]}) 15:35:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 15:35:29 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {}, [], {0x2}}, 0x24, 0x0) 15:35:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) [ 345.625462][ T9842] gfs2: not a GFS2 filesystem 15:35:29 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000), 0x100000}], 0x1, &(0x7f0000000180)}, 0x0) 15:35:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x11ee, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 15:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x7, 0xf2, 0xe9, 0x99f}, 0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x2, 0x3}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x801, 0x2a00) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x200504c0) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername(r8, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000300)=0x80) r9 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) lseek(r5, 0x0, 0x2) sendfile(r5, r9, 0x0, 0x40d09) 15:35:30 executing program 5: pipe(&(0x7f0000000300)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r1, @ANYBLOB="3cf373000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000300)=0xffffffff, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 15:35:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x11ee, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 15:35:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) [ 346.324905][ T9890] IPVS: ftp: loaded support on port[0] = 21 15:35:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x11ee, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 15:35:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:30 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x7, 0xf2, 0xe9, 0x99f}, 0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x2, 0x3}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x801, 0x2a00) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x200504c0) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername(r8, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000300)=0x80) r9 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) lseek(r5, 0x0, 0x2) sendfile(r5, r9, 0x0, 0x40d09) 15:35:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:31 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) [ 347.022752][ T9886] IPVS: ftp: loaded support on port[0] = 21 [ 347.563310][ T26] audit: type=1804 audit(1575041731.618:50): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir545801524/syzkaller.GtnO9M/56/bus" dev="sda1" ino=16906 res=1 15:35:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000300)=0xffffffff, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 15:35:32 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:32 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x7, 0xf2, 0xe9, 0x99f}, 0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x2, 0x3}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x801, 0x2a00) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x200504c0) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername(r8, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000300)=0x80) r9 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) lseek(r5, 0x0, 0x2) sendfile(r5, r9, 0x0, 0x40d09) 15:35:32 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) [ 348.729333][ T9969] IPVS: ftp: loaded support on port[0] = 21 15:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x7, 0xf2, 0xe9, 0x99f}, 0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x2, 0x3}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x801, 0x2a00) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x200504c0) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername(r8, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000300)=0x80) r9 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) lseek(r5, 0x0, 0x2) sendfile(r5, r9, 0x0, 0x40d09) [ 348.836319][ T26] audit: type=1804 audit(1575041732.888:51): pid=9958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir545801524/syzkaller.GtnO9M/57/bus" dev="sda1" ino=16931 res=1 15:35:33 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:33 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4000030, r0, 0x21fb000) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) [ 349.175798][ T26] audit: type=1804 audit(1575041733.228:52): pid=9977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir545801524/syzkaller.GtnO9M/58/bus" dev="sda1" ino=16933 res=1 15:35:33 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket(0x0, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0x7, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x10000000000}, {0x3, 0x0, 0x6}], "f3eb"}, @func={0x3, 0x0, 0x0, 0xc, 0x1}, @restrict={0x8}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd}, {0x0, 0x40}, {0xf, 0x80000000}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x58, 0x6}, @volatile]}, {0x0, [0x30]}}, &(0x7f0000000280)=""/148, 0x9b, 0x94}, 0x20) 15:35:33 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 15:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000300)=0xffffffff, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 15:35:33 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4000030, r0, 0x21fb000) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) 15:35:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0900c225d344c3c882ec00000000c86106c0dda4d3198e101dce510b2ab24b0c41f2c98cdc73390c9db3"], 0x14}, 0x1, 0x0, 0x0, 0x40802}, 0xc20) r2 = socket(0x10, 0x80002, 0x10) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:35:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 15:35:33 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, 0x0, &(0x7f00002e3000)) [ 349.845387][T10003] IPVS: ftp: loaded support on port[0] = 21 15:35:34 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4000030, r0, 0x21fb000) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) 15:35:34 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 350.012480][T10025] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 15:35:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) dup3(r0, r1, 0x0) 15:35:34 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4000030, r0, 0x21fb000) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) 15:35:34 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:34 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) [ 350.203825][ T26] audit: type=1804 audit(1575041734.258:53): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir445803751/syzkaller.zcK46h/53/bus" dev="sda1" ino=16926 res=1 15:35:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) dup3(r0, r1, 0x0) [ 350.327813][ T26] audit: type=1804 audit(1575041734.308:54): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir445803751/syzkaller.zcK46h/53/bus" dev="sda1" ino=16926 res=1 [ 350.432654][T10045] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 350.520572][ T26] audit: type=1804 audit(1575041734.568:55): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir445803751/syzkaller.zcK46h/53/bus" dev="sda1" ino=16926 res=1 15:35:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000300)=0xffffffff, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 15:35:34 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) 15:35:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 350.612594][ T26] audit: type=1804 audit(1575041734.598:56): pid=10052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir445803751/syzkaller.zcK46h/53/bus" dev="sda1" ino=16926 res=1 15:35:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) dup3(r0, r1, 0x0) 15:35:34 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) [ 350.716152][T10055] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 15:35:34 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 350.985624][T10062] IPVS: ftp: loaded support on port[0] = 21 [ 351.034409][T10072] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 15:35:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) dup3(r0, r1, 0x0) 15:35:35 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) 15:35:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x129841, 0x0) io_setup(0x206, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 351.243072][T10087] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 15:35:35 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:35 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:35 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x129841, 0x0) io_setup(0x206, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:35:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x129841, 0x0) io_setup(0x206, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:35:36 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:36 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:36 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x129841, 0x0) io_setup(0x206, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 15:35:37 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:37 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b520202035", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:35:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:37 executing program 3: clone(0x100002c800611, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() waitid(0x2, r3, 0x0, 0x4, 0x0) 15:35:37 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 15:35:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 15:35:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x2, 0x0, &(0x7f0000000080)) 15:35:38 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 15:35:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39f, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:35:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='reiserfs\x00', 0x0, 0x0) 15:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00fd000000006952344640078a5d000080000000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:35:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x5, 0x0) 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 354.360946][ T2503] blk_update_request: I/O error, dev loop0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.372410][T10189] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 354.461119][ T2503] blk_update_request: I/O error, dev loop0, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.474882][T10189] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 354.516562][T10189] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:35:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10008000000004) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x12, 0x88b1dc089af64ad5}, 0x20}}, 0x0) 15:35:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='reiserfs\x00', 0x0, 0x0) 15:35:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x31b, 0x2, 0x0) 15:35:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) pipe(0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2b37e6}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x58182) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 356.397946][ T2504] blk_update_request: I/O error, dev loop0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 356.409718][T10217] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 356.439569][ T2504] blk_update_request: I/O error, dev loop0, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 356.453467][T10217] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 356.486132][T10217] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:35:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) 15:35:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 15:35:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) pipe(0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2b37e6}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x58182) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 356.656650][T10222] vhci_hcd: default hub control req: 0000 v0000 i0000 l96 15:35:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='reiserfs\x00', 0x0, 0x0) 15:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) [ 356.919749][ T2503] blk_update_request: I/O error, dev loop0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 356.935970][T10254] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 357.017777][ T2503] blk_update_request: I/O error, dev loop0, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.030770][T10254] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 357.071652][T10259] vhci_hcd: default hub control req: 0000 v0000 i0000 l96 [ 357.081925][T10254] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:35:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) 15:35:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) pipe(0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2b37e6}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x58182) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:35:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='reiserfs\x00', 0x0, 0x0) 15:35:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 357.398000][ T2503] blk_update_request: I/O error, dev loop0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.417888][T10279] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 357.439043][ T2504] blk_update_request: I/O error, dev loop0, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.451709][T10279] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) 15:35:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) [ 357.508775][T10279] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:35:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) 15:35:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) pipe(0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2b37e6}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x58182) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:35:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) [ 358.195161][T10309] vhci_hcd: default hub control req: 0000 v0000 i0000 l96 15:35:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007a80)={&(0x7f0000007900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x300}]}}, &(0x7f00000079c0)=""/141, 0x26, 0x8d, 0x1}, 0x20) 15:35:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) [ 358.604462][T10325] vhci_hcd: default hub control req: 0000 v0000 i0000 l96 15:35:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') close(r0) 15:35:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) unshare(0x64000000) move_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x1000, 0x1], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1}, 0x800, [0x0, 0x0, 0x5, 0x80000000, 0x7, 0x0, 0x0, 0xffff]}, 0x5c) 15:35:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') close(r0) 15:35:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) [ 359.201088][T10352] IPVS: ftp: loaded support on port[0] = 21 15:35:43 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:35:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') close(r0) 15:35:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$netlink(0x10, 0x3, 0xa) sendfile(r5, r4, 0x0, 0x33fe0) 15:35:43 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:43 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 359.772515][T10356] IPVS: ftp: loaded support on port[0] = 21 15:35:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') close(r0) 15:35:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) unshare(0x64000000) move_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x1000, 0x1], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1}, 0x800, [0x0, 0x0, 0x5, 0x80000000, 0x7, 0x0, 0x0, 0xffff]}, 0x5c) 15:35:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000780)) [ 360.197924][T10395] IPVS: ftp: loaded support on port[0] = 21 15:35:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x0, r3}, 0x30) 15:35:44 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f00000000c0)) 15:35:44 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000040)='silent\x00', &(0x7f0000000140)="e8", 0xffffff9c) 15:35:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:35:44 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 15:35:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 15:35:45 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:35:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) unshare(0x64000000) move_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x1000, 0x1], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1}, 0x800, [0x0, 0x0, 0x5, 0x80000000, 0x7, 0x0, 0x0, 0xffff]}, 0x5c) 15:35:45 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000), 0x4) 15:35:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) 15:35:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) [ 361.567150][T10456] IPVS: ftp: loaded support on port[0] = 21 15:35:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 15:35:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 15:35:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) 15:35:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) 15:35:46 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha512-avx\x00'}}) 15:35:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) 15:35:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) unshare(0x64000000) move_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x1000, 0x1], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1}, 0x800, [0x0, 0x0, 0x5, 0x80000000, 0x7, 0x0, 0x0, 0xffff]}, 0x5c) [ 362.726002][ T26] audit: type=1800 audit(1575041746.738:57): pid=10475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="overlay" ino=37875 res=0 15:35:46 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha512-avx\x00'}}) 15:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 15:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) [ 362.807901][ T26] audit: type=1800 audit(1575041746.808:58): pid=10473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=37871 res=0 [ 362.839619][T10495] IPVS: ftp: loaded support on port[0] = 21 15:35:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha512-avx\x00'}}) 15:35:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha512-avx\x00'}}) 15:35:47 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:47 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) [ 363.992316][ T26] audit: type=1800 audit(1575041748.048:59): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=38516 res=0 [ 364.074483][ T26] audit: type=1800 audit(1575041748.078:60): pid=10513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="overlay" ino=38994 res=0 [ 364.178766][T10514] syz-executor.2 (10514) used greatest stack depth: 9600 bytes left 15:35:48 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:48 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) 15:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 15:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 15:35:48 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:48 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) [ 365.225411][ T26] audit: type=1800 audit(1575041749.278:61): pid=10553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="overlay" ino=39062 res=0 [ 365.225538][T10553] syz-executor.3 (10553) used greatest stack depth: 9576 bytes left [ 365.361964][ T26] audit: type=1800 audit(1575041749.328:62): pid=10561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=39061 res=0 15:35:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 15:35:49 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1'}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:35:49 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:49 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() creat(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000005480), 0x3007) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r8) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="4800edc932a01e", @ANYRES32=r6, @ANYBLOB="0200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000060000000000"], 0xb, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r7, 0x0, 0xee01, 0x80}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:35:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x41, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd}, 0xd) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x18, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1181}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="92bb0000"], 0x2c}}, 0x0) [ 374.937895][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:35:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) r0 = mq_open(0x0, 0x0, 0x11a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) mq_timedsend(r2, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f2712ec6892e53a9a6db84597cb5e1a4d484a0d4", 0x2000, 0xd3, &(0x7f0000000000)={0x0, 0x1c9c380}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r2, 0x4}, 0x10) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000380)=""/154) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 375.009983][T10659] device veth3 entered promiscuous mode [ 375.072671][T10659] batman_adv: batadv0: Adding interface: veth3 15:35:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x41, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd}, 0xd) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="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") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 15:36:00 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 376.173747][ T26] audit: type=1800 audit(1575041760.228:63): pid=10690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16817 res=0 15:36:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x41, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd}, 0xd) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r6, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r6, r7, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000002c0)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r11 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="eb1a8c6c20dfba9d51ff6485581a9f4fc753006f460e1be9fb7c56293f188528d7dcff06e9fd46fd5e6b6a13c4b555fda864f6569386901077d4cb9a3a3454c6481014973402125954aaec5a8fac5b4ff85569d6564571b1b44788482e97cf20b33abd87fee670a4e33d26cd8d81a995a47607be638dfef99c210a7a25227d4a4b773aadef457b23cb4acb085557704b37536f4a0b95bd20adbb07c7e4804e84f027c5eb9e1a459dd508028585052ae6272ead642c3cc5ec4bf8d4e5d4000a00e7496c59e057ad6d6fff1842bb534e01cf0d14a3652579685a77bd8e8b57a9f557fedb1b9001068df0530ffca469b5b2103e13d781c0708508f43abb15e16b288f57be1d819eb16d93bbaf0f32df25fe3f2060e62e95c9dcaf6d762d41f1ef13cba096cad9d41d51575c29699968436283fda4f0ff8cce21c3ab60173545089e81f3b36320fff4f4820fd919c15b866020a657a78ec7ea75531d3677c99074c0bf0531480ebd50817eecdce952e7f1a98c69b702de6766cffdfa30842da99011ac4057eee16b7e52ce9aaa9b1fbc15e0985197b055594332abf06f77c7b41f149cd0f2bfb4051835d910fc11ea3650e24e5566a850c923e8eee6b6d01efa6ed7b443ad0166502b660374d14fc0246a6e281b7a43440223fa5ee73436ece3231107a1522395e7aa0f31ec3f9804261074c0489ff7d5ec4ebe895cd9bfb04dc297b455e7a2b2608cb024400ed28e874d287d7b60a7c5386b028f13e7733e1760b9168444ed20118367a599d17be98ff9af12df6e7e54d2aeae464aa1c78d0fe7754b952f5e3a2894ce9e432173c25fa11695ccbd88a4c35c4db7dabddff96bc9727aac12788648643c75b7a38e9268e03b13c07577572aa74bfdd5151b02d810c8868c70a0ff2465c53a680ef53a83a63876a396ea74727cf5279934e5cf73835ef0ace9cbb367b297dd984bff232203176a06a6480526b7cc7d61582aa8b956041d0cdc648ec16e072614b34352c78f134ebc01118e6549c7880eeef6713d6fb5e663c96a88c025ee4529f08a8e5c2e5b6476eb5db9530757cb39b3241953ab009c85333d121a8923c68ce15ec4db33eac561b914df784cd7a9f926e3d298873572e9d440ff73a5da01a755a2c68d192fc72b28aa139979dedf62275dd3938450adedfaff805b5f9f025546463142c2f7b45f6db01eabae9dc2d9ff36552d88306d53ea3f275530f00867e9f0be1e690993db93410d502513aaebe5e47f817c") getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 15:36:01 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 15:36:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0xffffffc0) 15:36:01 executing program 1: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='gid=']) 15:36:01 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 377.326699][T10735] sp0: Synchronizing with TNC [ 377.391232][T10742] ntfs: (device loop1): parse_options(): The gid option requires an argument. 15:36:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0xffffffc0) [ 377.688687][T10742] ntfs: (device loop1): parse_options(): The gid option requires an argument. 15:36:01 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 15:36:01 executing program 1: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='gid=']) [ 377.839779][T10761] sp0: Synchronizing with TNC 15:36:02 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 15:36:02 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 378.078122][T10774] ntfs: (device loop1): parse_options(): The gid option requires an argument. 15:36:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0xffffffc0) 15:36:02 executing program 1: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='gid=']) 15:36:02 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 378.490021][T10792] sp0: Synchronizing with TNC [ 378.690394][T10801] ntfs: (device loop1): parse_options(): The gid option requires an argument. 15:36:02 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 15:36:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0xffffffc0) 15:36:03 executing program 1: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='gid=']) 15:36:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x7fff, 0x100000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) [ 379.166373][T10821] ntfs: (device loop1): parse_options(): The gid option requires an argument. 15:36:03 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 379.403149][T10827] sp0: Synchronizing with TNC 15:36:03 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7fff, 0x98d6, 0x6da9, 0x1, 0x81}) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x83}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 15:36:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x7fff, 0x100000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 15:36:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8a, &(0x7f0000000e40)}], 0x8d9, 0x0) 15:36:03 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f823653796dc08a8941cf3b374239ce12b48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce3f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978157c0010936a5b0500000000000000e5ff75178d57c81d04f8da8370fdd1aa101d27aa2065451ab15aa81be4a9e18c4ee7c70fc561d605d52a13b81383d393c1ff7f0000000000009e0464ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9751400dbcbe90fe38ee5d1f4eb256b7725a59d8dd0bd725903873691de239c94d40d8429405a3612ca404a5239ec3e83ab0bfaa6395794c80b5e77f87d5e52b7f545cd0ab02f000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c56744d8676ee0d0bafea8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a49782179b2e97ac9253cb9f2689b53d3a4971e3e74f6794280c179a304efc4258b68fda2f678142e059bbd836e45eebce7767a160600000000000000e6be9e5d09f3492626175f986381f8d515419c98ef732cbd6e8f465c5bd35c27462b4a88a0842987b74cbb24c489f5723ec3c0260e7e423cc234d9664b76bb6621464939b0282eecbe5dbaeb3d5bfa50e9e03ed39cae95e29157cebaab68c98ebc6c986efdcbb64b7ba440b7ea0b75ae19ec3762fa60b819385fa22f095182efd363d0fa6918c8dd780b26085c9b21f2121aa8817880e8408bace5941d59b6943d4e4d2f37c51bca585ae58ad67b5bf3a829f18b8b511f965e93d303173e0900"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x6d, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e18462"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x33}, 0x0, @in=@multicast1}}, 0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x101}) ioctl$TCXONC(r0, 0x540a, 0x5) r3 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000001c0)=""/212) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)) 15:36:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8a, &(0x7f0000000e40)}], 0x8d9, 0x0) 15:36:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) 15:36:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 15:36:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:36:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) [ 380.678290][T10872] ================================================================== [ 380.686453][T10872] BUG: KCSAN: data-race in packet_do_bind / packet_getname [ 380.693775][T10872] [ 380.696119][T10872] read to 0xffff88811fe15cc4 of 4 bytes by task 10875 on cpu 1: [ 380.704108][T10872] packet_getname+0x66/0x1b0 [ 380.708713][T10872] __sys_getsockname+0xbd/0x1a0 [ 380.713579][T10872] __x64_sys_getsockname+0x4c/0x60 [ 380.718698][T10872] do_syscall_64+0xcc/0x370 [ 380.723217][T10872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.729096][T10872] [ 380.731426][T10872] write to 0xffff88811fe15cc4 of 4 bytes by task 10872 on cpu 0: [ 380.739146][T10872] packet_do_bind+0x1da/0x630 [ 380.744602][T10872] packet_bind+0xab/0xf0 [ 380.748845][T10872] __sys_bind+0x1df/0x220 [ 380.753171][T10872] __x64_sys_bind+0x4c/0x60 [ 380.757674][T10872] do_syscall_64+0xcc/0x370 [ 380.762182][T10872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.768060][T10872] [ 380.770378][T10872] Reported by Kernel Concurrency Sanitizer on: [ 380.776526][T10872] CPU: 0 PID: 10872 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 380.784844][T10872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.794896][T10872] ================================================================== [ 380.802963][T10872] Kernel panic - not syncing: panic_on_warn set ... [ 380.809733][T10872] CPU: 0 PID: 10872 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 380.818053][T10872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.828106][T10872] Call Trace: [ 380.831406][T10872] dump_stack+0x11d/0x181 [ 380.835750][T10872] panic+0x210/0x640 [ 380.839656][T10872] ? vprintk_func+0x8d/0x140 [ 380.844260][T10872] kcsan_report.cold+0xc/0xd [ 380.848862][T10872] kcsan_setup_watchpoint+0x3fe/0x460 [ 380.854249][T10872] __tsan_unaligned_write4+0xc4/0x100 [ 380.859640][T10872] packet_do_bind+0x1da/0x630 [ 380.864331][T10872] packet_bind+0xab/0xf0 [ 380.868575][T10872] __sys_bind+0x1df/0x220 [ 380.872920][T10872] __x64_sys_bind+0x4c/0x60 [ 380.877423][T10872] do_syscall_64+0xcc/0x370 [ 380.881932][T10872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.887829][T10872] RIP: 0033:0x45a679 [ 380.891726][T10872] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.911760][T10872] RSP: 002b:00007faa8e863c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 380.920186][T10872] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 380.928346][T10872] RDX: 0000000000000080 RSI: 0000000020000080 RDI: 0000000000000003 [ 380.936331][T10872] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.944300][T10872] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa8e8646d4 [ 380.952465][T10872] R13: 00000000004c7071 R14: 00000000004d3708 R15: 00000000ffffffff [ 380.962081][T10872] Kernel Offset: disabled [ 380.966408][T10872] Rebooting in 86400 seconds..